rhsa-2022_8893
Vulnerability from csaf_redhat
Published
2022-12-15 21:32
Modified
2024-09-18 14:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2022:8892 Security Fix(es): * golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s)listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.20 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:8892\n\nSecurity Fix(es):\n\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8893",
        "url": "https://access.redhat.com/errata/RHSA-2022:8893"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2064702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
      },
      {
        "category": "external",
        "summary": "2090914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090914"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-2554",
        "url": "https://issues.redhat.com/browse/OCPBUGS-2554"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-2970",
        "url": "https://issues.redhat.com/browse/OCPBUGS-2970"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3015",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3015"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3023",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3023"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3049",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3049"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3478",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3478"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3819",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3819"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3852",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3852"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3908",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3908"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4137",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4137"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4163",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4163"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4167",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4167"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4179",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4179"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4233",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4233"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4294",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4294"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4325",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4325"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4398",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4398"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4410",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4410"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4528",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4528"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4532",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4532"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8893.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update",
    "tracking": {
      "current_release_date": "2024-09-18T14:46:56+00:00",
      "generator": {
        "date": "2024-09-18T14:46:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8893",
      "initial_release_date": "2022-12-15T21:32:49+00:00",
      "revision_history": [
        {
          "date": "2022-12-15T21:32:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-12-15T21:32:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:46:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202212070335.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g3cbef7f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gc831f3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202212070335.p0.ga397875.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202212071935.p0.g0d88535.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202212070335.p0.g6f3d8ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202212070335.p0.g1261db4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202212070335.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202212070335.p0.g7fe212f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202212071845.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202212070335.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202212070335.p0.g05cfc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202212070335.p0.g40942c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202212070335.p0.ge751c61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202212070335.p0.ga805ba5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202212070335.p0.g8dc2dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202212070335.p0.gc7a6533.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202212070335.p0.g3cc5a3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202212070335.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x",
                  "product_id": "openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x",
                  "product_id": "openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202212070335.p0.g695cf01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202212070335.p0.g2161b0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202212070335.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202212070335.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x",
                  "product_id": "openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202212070335.p0.g247ec2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x",
                  "product_id": "openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202212070335.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202212070335.p0.g1a7a5dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g0f52647.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202212070335.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202212070335.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g3122fab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202212070335.p0.gea6a949.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202212070335.p0.ga36704a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202212070956.p0.g7876bc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202212070335.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202212070335.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202212070335.p0.gfcffbcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gc5fa438.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202212070335.p0.gf22d1c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.ga21df24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202212070335.p0.g0e01b06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g8d0774f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202212070335.p0.g8abe243.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202212070335.p0.g6e62cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202212070335.p0.gf0ed748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.gf28fe4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g55efc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.g74584b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202212071314.p0.g730f219.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202212070335.p0.g3ee1fe4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.g5ddbeef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.ga536525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g7a30e38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.gc7201ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202212070335.p0.g9946969.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202212070335.p0.ge4de8c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202212070335.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202212070335.p0.g0ad9da6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gd3985eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202212070335.p0.g53284bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d5f8f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g03eff2d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
                  "product_id": "openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202212070335.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202212070335.p0.gf17d3d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202212070335.p0.geb7e497.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202212070335.p0.g60746a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202212070335.p0.gf38aae4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202212070335.p0.g643fdaf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gbdc15c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202212070335.p0.g32bca40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202212070335.p0.g9482ac9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.g60c46df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g911da57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gae4c45c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g38f15db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202212070335.p0.g0205a85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202212070335.p0.g32fb8ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202212070335.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202212070335.p0.gf769b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202212070335.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202212070335.p0.gb1f5dd2.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202212070335.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g3cbef7f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gc831f3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202212070335.p0.ga397875.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202212071935.p0.g0d88535.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202212070335.p0.g6f3d8ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202212070335.p0.g1261db4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202212070335.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202212070335.p0.g7fe212f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g12cb253.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.11.0-202212070335.p0.gf144bb4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202212071845.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202212070335.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202212070335.p0.g05cfc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202212070335.p0.g40942c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202212070335.p0.ge751c61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.11.0-202212070335.p0.g32e18fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202212070335.p0.ga805ba5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202212070335.p0.g8dc2dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202212072056.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202212072056.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202212070335.p0.gc7a6533.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202212070335.p0.g3cc5a3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202212070335.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202212070335.p0.g695cf01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202212070335.p0.g2161b0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202212070335.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202212070335.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202212070335.p0.g247ec2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202212070335.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202212070335.p0.g1a7a5dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g0f52647.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202212070335.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202212070335.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g3122fab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202212070335.p0.gea6a949.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202212070335.p0.ga36704a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202212070956.p0.g7876bc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202212070335.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202212070335.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202212070335.p0.gfcffbcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gc5fa438.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202212070335.p0.gf22d1c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.ga21df24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202212070335.p0.g0e01b06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g8d0774f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202212070335.p0.g8abe243.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202212070335.p0.g6e62cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202212070335.p0.gf0ed748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.gf28fe4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g55efc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.g74584b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202212071314.p0.g730f219.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202212070335.p0.g3ee1fe4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.g5ddbeef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.ga536525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g7a30e38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.gc7201ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202212070335.p0.g9946969.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202212070335.p0.ge4de8c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202212070335.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202212070335.p0.g0ad9da6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gd3985eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202212070335.p0.g53284bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.ga5a0048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.gff20dda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gf9d7fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gbc7bad4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d5f8f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.gce83696.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g3bde969.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g65f0da2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.ge4a2180.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g03eff2d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202212070335.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202212070335.p0.gf17d3d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.11.0-202212070335.p0.g17a3a9f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202212070335.p0.geb7e497.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202212070335.p0.g60746a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202212070335.p0.gf38aae4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202212070335.p0.g643fdaf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gbdc15c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202212070335.p0.g32bca40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202212070335.p0.g9482ac9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.g60c46df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g911da57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gae4c45c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g38f15db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202212070335.p0.g0205a85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g8ace6e9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g76649b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202212070335.p0.g32fb8ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202212070335.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202212070335.p0.gf769b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202212070335.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202212070335.p0.gb1f5dd2.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202212070335.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g3cbef7f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gc831f3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202212070335.p0.ga397875.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202212071935.p0.g0d88535.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202212070335.p0.g6f3d8ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202212070335.p0.g1261db4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202212070335.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202212070335.p0.g7fe212f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202212071845.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202212070335.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202212070335.p0.g05cfc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202212070335.p0.g40942c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202212070335.p0.ge751c61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202212070335.p0.g5019115.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202212070335.p0.gf8cd4b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202212070335.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g84a378e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202212070335.p0.ga805ba5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202212070335.p0.g8dc2dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202212070335.p0.gc7a6533.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202212070335.p0.g3cc5a3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202212070335.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64",
                  "product_id": "openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64",
                  "product_id": "openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202212070335.p0.g695cf01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202212070335.p0.g2161b0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202212070335.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202212070335.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64",
                  "product_id": "openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202212070335.p0.g247ec2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64",
                  "product_id": "openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202212070335.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202212070335.p0.g1a7a5dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g0f52647.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202212070335.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202212070335.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.gea1a9b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.gb3fe15b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gba03552.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g2c7529e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.ga085f1c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g6bf2e33.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g6bf2e33.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.ga851a35.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g2757f09.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gca54bcb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g67c3831.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.g4ddaca2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g3122fab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202212070335.p0.gea6a949.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202212070335.p0.ga36704a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202212070956.p0.g7876bc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202212070335.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202212070335.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202212070335.p0.gfcffbcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gc5fa438.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202212070335.p0.gf22d1c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.ga21df24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202212070335.p0.g0e01b06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g8d0774f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202212070335.p0.g8abe243.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202212070335.p0.g6e62cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202212070335.p0.gf0ed748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.gf28fe4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g55efc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.g74584b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202212071314.p0.g730f219.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202212070335.p0.g3ee1fe4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.g5ddbeef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.ga536525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g7a30e38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.gc7201ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202212070335.p0.g9946969.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202212070335.p0.ge4de8c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202212070335.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202212070335.p0.g0ad9da6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gd3985eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202212070335.p0.g53284bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d5f8f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.g1c9e8a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g03eff2d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
                  "product_id": "openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202212070335.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202212070335.p0.gf17d3d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202212070335.p0.gf6cf488.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.11.0-202212070335.p0.g25eb7e1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202212070335.p0.geb7e497.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202212070335.p0.g60746a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202212070956.p0.gb1580a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202212070335.p0.gf38aae4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202212070335.p0.g643fdaf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gbdc15c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202212070335.p0.g32bca40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202212070335.p0.g9482ac9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.g60c46df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g911da57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gae4c45c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g38f15db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202212070335.p0.g0205a85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202212070335.p0.g32fb8ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202212070335.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202212070335.p0.gf769b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202212070335.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202212070335.p0.gb1f5dd2.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202212070335.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g3cbef7f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gc831f3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202212070335.p0.ga397875.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202212071935.p0.g0d88535.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202212070335.p0.g6f3d8ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202212070335.p0.g1261db4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202212070335.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202212070335.p0.g7fe212f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202212070335.p0.gda5442f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g12cb253.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.11.0-202212070335.p0.gf144bb4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202212070335.p0.g7319607.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202212070335.p0.g710109c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202212070335.p0.g86277ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202212071845.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202212070335.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202212070335.p0.g05cfc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202212070335.p0.g40942c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202212070335.p0.ge751c61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.11.0-202212070335.p0.g32e18fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202212070335.p0.g5019115.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202212070335.p0.gf8cd4b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202212070335.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g84a378e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202212070335.p0.ga805ba5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202212070335.p0.g8dc2dc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202212072056.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202212072056.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202212070335.p0.gc7a6533.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202212070335.p0.g3cc5a3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.11.0-202212070335.p0.g3c1c80c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202212070335.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64",
                  "product_id": "openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64",
                  "product_id": "openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202212070335.p0.g695cf01.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202212070335.p0.g2161b0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202212070335.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202212070335.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64",
                  "product_id": "openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202212070335.p0.g5658434.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202212070335.p0.g247ec2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64",
                  "product_id": "openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202212070335.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202212070335.p0.g1a7a5dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202212070335.p0.g6094188.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202212070335.p0.g0f52647.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202212070335.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g9a6e300.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g0daf34f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.11.0-202212070335.p0.g8dd7ae6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.11.0-202212070335.p0.gf70a51b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g4145108.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202212070335.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.gea1a9b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.gb3fe15b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gba03552.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g2c7529e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.ga085f1c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g6bf2e33.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g6bf2e33.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.ga851a35.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g2757f09.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gca54bcb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g67c3831.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.g4ddaca2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g3122fab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202212070335.p0.gea6a949.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202212070335.p0.ga36704a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202212070956.p0.g7876bc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202212070335.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202212070335.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202212070335.p0.gfcffbcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gc5fa438.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202212070335.p0.gf22d1c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202212070335.p0.g06d77ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.ga21df24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202212070335.p0.g0e01b06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g8d0774f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202212070335.p0.g8abe243.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202212070335.p0.g6e62cdf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202212070335.p0.gf0ed748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.gf28fe4d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g55efc39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.g74584b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202212071314.p0.g730f219.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202212070335.p0.g3ee1fe4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202212070335.p0.g5ddbeef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202212070335.p0.ga536525.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g7a30e38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.gc7201ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202212070335.p0.g9946969.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202212070335.p0.ge4de8c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202212070335.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202212070335.p0.g0ad9da6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gd3985eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g3f69f2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202212070335.p0.g2cea576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.g0afdf73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202212070335.p0.g53284bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.ga5a0048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.gff20dda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gf9d7fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.gbc7bad4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202212070335.p0.g8d5f8f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.gce83696.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g3bde969.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g65f0da2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.ge4a2180.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202212070335.p0.g1c9e8a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.g03eff2d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64",
                  "product_id": "openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202212070956.p0.g7e60d78.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202212070335.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202212070335.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202212070335.p0.gf17d3d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202212070335.p0.gf6cf488.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.11.0-202212070335.p0.g25eb7e1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.11.0-202212070335.p0.g17a3a9f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202212070335.p0.geb7e497.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202212070335.p0.g60746a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202212070956.p0.gb1580a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202212070335.p0.gf38aae4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202212070335.p0.g643fdaf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gbdc15c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202212070335.p0.g32bca40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202212070335.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202212070335.p0.g9482ac9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202212070335.p0.gc6fadea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.ga94eb77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202212070335.p0.g60c46df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g911da57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202212070335.p0.gae4c45c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g246ae15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202212070335.p0.g38f15db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202212070335.p0.g0205a85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g8ace6e9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.g76649b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202212070335.p0.g32fb8ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202212070335.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202212070335.p0.gf769b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202212070335.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gd4721ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202212070335.p0.gd4721ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.g85df37e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202212070335.p0.g85df37e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202212070335.p0.g91f7b1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202212070335.p0.gf67d1d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.11.0-202212070335.p0.g5910f33.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202212070335.p0.gcb3afa2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202212070335.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202212070335.p0.gb1f5dd2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.11.0-202212070335.p0.gd4721ba.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27191",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crash in a golang.org/x/crypto/ssh server",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:06376303c9d5cdcad6a2e373cb87785798e096e6c71fa1c7808c8d3da3792799_amd64",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:48fe400b191413bdc36707bd70529b935ebef286b74900b900ff036e9135a172_arm64",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:ba840fbb79c14a1426cdf0eef0c9072aff963d05aa8225c933614fa30c5d4717_s390x",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:fde830e85d58662ddabd696a0274272b71a8f582a7cce3c3768886e319ba5d71_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:175cae2bbb06733c96ce28cac142c303eb61df98c81d077815f810262fb61136_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:7f8c4778259460d427176681108b3df6d284b4f82e2a865926d5d844c51355ff_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:8691480dabd609b0a2431cd4458305976013cd7109d34aa6c3d93f1bd39e8c5e_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b4400c0bcd8ddce047db0a4dfa22e2b381c65ea8dc62c8c2df0b7d9bd104bdb4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:14f2d832b64f6079f7178cc773e0fcb62101c486ef345ceba496aaf98c6acd3f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7793f7e272800f9e1ad2a6c797c347b0d244e02f28cdd643998dfe65dc0e0428_arm64",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:dd0f598e89824340bfad6578b9f451cfc947978973d5bc4e97063c9e4158d305_amd64",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fba4bca3b11d1576aae36845da6458ec33eff83ad3eb97deb0b8adad8d4e81df_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4b6a3b20d8a2c5302f6e03b2742e9bee584c023160bb3405ba9ae76c15a6729f_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:595909f53bca22f5920325fb7fbc0305fa47173c775ab554e7a96044bc0b942f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:6256e281567bb7e456c6e193f3de2fb3a49dc16c9a90111936e237449d02a804_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:b0f49b4ebb7a1dfb79ed45a54e376d89f5544d401bc2d0978bed5a7f5da17d04_s390x",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1cec44840358461b36a7b0f9dbc9367955e2d538e67e81a6f1e1a52a851d52b5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ff72a9a21dabb42aa2ee9f693b77973d96c6bfeadc7d221b72fb5af27e80a5a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:1fb45cf2f426f97398c003f666c33a4bcb362ddc625ed82099d88e342f990dc9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:6967b288c636979c81d920cad8ea8777409f20e69c0cb37fb8c344db5c64df9e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:97881aa310c0c372622b690223b75b41f03a6dacdce1fb7e66c85e97ab90999d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f04cb76a0969b48d5a7d9918c54db8c5e2076e7af737512ece08074b4ecee96_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a4683c3ff6e24a930a6996512119660dd188630b6e79f3a123ae29104ecd3700_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c644125f07ca937c7b7cff0d9d478814376d617329cb4cae9272ae420e2e5dca_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7fd643e73ee807559809f80f478f2913a68bdcb45d122e9542755fe3c8ba051_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:08a99be7b95bdb498f3653fd26ddd516007c71f13c715bbb026e8f94889e54fa_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2fe6fa1b57d2df69458010f258ba2e05f5a995344de03f66824fd8a96642c565_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a64ff99031f6a76ee614ea270e0386bbb11e8bb594fe2f59f2419aafa12da31_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6cc7b2f60a4c0fd426db1d95c8c8721bb7b80879d847555266a1149f7321fba1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39b164d9f242ce2836f110cb077409b9b51ae8e28a3e43a797705335fe6cd324_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f85c24ac1fa2a2152615d5ff6feeeffcb1f7d407617884aa550a078af9b2c96_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:99218d2815bd2bbd66424517496e1eb82b9323448f405fdd2d171c6cc6bae5e7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e1bb1e5c89e8f6c75b180dad1e9c75d878cbe58d754bbaad7b9b942aa99af4ac_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:2ddddf0681fbbc7f32d28f895ec921ce93826f72971570ee8eb8232b271ead17_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8deb300e152faa399f9f49820b7bb3b66222bf1b12941cfbd3a2ce330c2a7d85_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b5910175a1115fd737874b2648f6a3f8c33bd93bccdbe56d2d65923f7dc495d3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:4fb2fcb67b6610a77c37ba363fc5ac5adef76360a47b26c3d2c18fe04701ccea_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:19d389539c35132162b1724d22aeaf54fceb4c679f5cfb179d4218da4a967e32_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:588fe062a4a96656c51ead35da4761adb9b4996b1d15105f271d6cbf2a5fcb53_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e53f1da4092f0a7da83a9c339e3b7af820d7a30a0fe7b354ab597b7d0da3b3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9b7e243c8af5b42d68b469830e631ec88b477e6d7ba2800818758ea8ffaf2d2e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:03b4933303360bc261289fdfb75f1ba42313ab57f1d0478909f71a4156474fb0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9b19c3f801d0fb1e928e58e8030bab0baac9362b6080bc070400f13ec2ca72fc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5bbaf3852f8059cc1cd394947784e3971d59550050c5f3d2f0c762e1e78b9053_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c929df638a776972c7d41e9e4b5c5bb047fd38630ac4729e5283106cb9f725fa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:01df3a4ebe953e6aa59e879a56cf656c4385daac0909cebede05264f7c3410c0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:af2ab22261ee4be033effaae76c52084790653d60e0137a766829b39838aab38_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4463c7f5630e2e93f66a0a6b86f606ad69532577b6d33e2d8e63c24de42432cd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:dfda090985b4857d5fa5fec28c53eb04aa8949f75cbab8ce8b0a582f23d82086_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f621d631077b8771e9838bba75360268395ded206e903face4566e6c08c17712_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f7457141fbb7168eaf098d7588eff429afcf85e3bb56356310416fd417528c75_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6947e1324c30eaf44ffe9e1cdafabf5b9ac61966dda94df8277081876c3dc962_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ac0085843aaa330815664df649be221c6917ba8dad35fb15d5ddf8c2b21938ff_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:48c18f713c25406f3567affd10502a1e690305cd65577b4836b9c61290a10c93_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:e52a207a6ffb65025f78041540f80aa0cd629f8ccb6a308f1cb426a000bfebe6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5987c1324d59967908fd624e312f867c68180024f439cc28c7df110b2aa74ac4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:729c5604bc0e6a6833cc9620a308a057c7ff5c63f7501595d91c3067a3430938_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1767464569905d248ad75cc1ec44c76acc1bceaab97be8bbdc4e0653c91b61c5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ab0deaa7ac2894cd556ebb386efd4c6ce72242cf206d5805708e3bcde050b8c7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0f57eccca07fd968c3f7e64afa7ea7986d8def80c701834768965c70fea32c2c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:e75f4a60f7b9af466f984a18fa89e59a54bb2c4650530b3e8ae03fe1590cb685_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b96fc8f9e1f93e6d364220a3da136f12202bbf69948068d8c865b3a1ed8b57ad_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c520f9adc887fb9dc7d243cb663a20b584d1ca9deff71c5373563046a8a301d1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:0802de5708d4d2deba6883182bb0606b03a2e110c983d7c12ffc528ea578c081_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1f3e724a071d304d80b45f2ef80eb8619baab7a1d0918009af46a900f21625b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:0955b14fe7a7119d0cd835b1c7f0c1ec702a93018c6b8202212af6d1b3e67d69_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6f6928252d8ea8fb581697ad843734a1dd35fc5e8f01e09ea236f86cafb6939d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:95e6a86b637b89193c240c5a3e553b2f37fe3fa9a86cc72e87820c1d21472804_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c399969da25e5d7e3fcc01e51c4e214b7a59587d8b92a1d7c65f2f92bcf92e19_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:241308c0321d44c5f0d072b765c3b792e204c8158245a74972655d5a0e20830b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:57d5a94afaa21a0e7fdf1c880119ddb9ebc3057c45c0d3acb31564f6c6158cd3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:98e9a988b47d24f201ba55118d2d174fc6a88b453785f4231bc150b84ee0d894_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e45819c19d46ed85ec40c23b08b0350469e14fa0f341f28ed17450b823232389_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:328f490be35c5054c32111177829516ae2da4d693a533f2f9aea1cc544ab48ca_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:45a0c89d839ef1cac352fe12120db651b93f9b894f07656a125a91cc8d4cbbca_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:c6eb1a630061741c88c176f62792c367e0a1a08287595b1666f610540655adef_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:ec16415c8f1905a973a1630680527545ebab8f754cc38f878be56d7fb77cff39_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3ae0f127a4dbada8556aae85360276853edca20c8cb621cbea290e42ceb0d7de_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ac6fca311193d6a987f2255769a8d7b93dc6435dccde51228dde19ab8ea45ad_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8f2ae7e85c3d45ea4295e4cdcfb63ac829e57f112ca2bd8ed9093a53a4698bd8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:fd971004b14335169db8fb4849db409c41bac7cc1183d0c6f555859b12734945_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:26fc299dba54ea31c0260822b0684e300a8460349c60d8dda07f9d92a007a592_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:93744a244946c7c5c52bf5d1bc3d147d9be8245fd35c90edf91c27d5c0a04593_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a70f67c9d6fc51088f2ba9ec0290fbcf9882a562054fcb34643da6a82c88db29_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c93c500984a01e4373ff73edf7bd4e4c7724a160feb67f9be7b3fea0de2768fb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:05ac7781971b51b6e46edb3df8016e8908df64f57b403b68bd9e6ca312ce0ac7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2078c358b32af7a39d1816d31ae3914a48b67cb522768c558736221c532fa566_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:527f20ea56496be8a9bafdbf034fc98f34c46680737be915e24b3a6119e6dfbc_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:ee7dee4291c855c89eab242e7cfbd454d86fffd21f899b3c58bb301fc2f135e6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:1b7decd31048829ff577554f93703650bbbe2ba8315e8e937c870c8ffcc39a1c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:225b412f6df6a991faf111ea6e462893d95a15cb608e7f12746d9e99a139f455_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:44735d6be46b21982cd3db803a7ca5939d4c0d7892d3168487b57cfdc8b39f33_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:cdae9fa6eff3f702ef3e4cee9bf96e3e506ecacf1661f931beb02f0719d2f982_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:54cee2f8525bb5603a420369b6925c2c1fb1b46de62ea17f6baca1626556513c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:75867f0a4bacab3a0411ec68a5f52bb11d08bdb6250a47828a097eaef28635bf_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:d2821f6d2f4d1986f39c6555222b4e1b85e795eba083b843abbd6463dc297b55_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:f234c657ddd3a4946b7c6ccc7172b235579390e46015b7538e02d3d4291ce42b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:0c98365713f105c481f00cfa54b1f1847805cd961302cb70a7add37d118333fc_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:6674a6b1b046d74c333033461f8052da6788af5557624b9916050b6564673074_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:8bd6eb474d689a77336281c9b81636c4ff2ac8804105585997d190ee4bcba040_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:9bcf95fa719a39715ff16bb70a237e99e2cdeeabdbbacb8d4ea458aace52451b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:797c97b25df419570564316bc6b0cff3f42a997f8c9057d83fd68cd4af52c24a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:ad3bbc2df9ecef1cd027586f1c8450dbb288eea59437cee0648856222ec8ae5e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:ef73e6fbe4c352c5d5468e668b4e4c3abef69ae4603905ca13a4f1948ba1943f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f5773c8b52304367e0d3f784dcfa916823a0f1115fc8e092c3697f5ddd06e8d1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:615f06b7445ed4c4a5b05678595c8029f656b0a28a8972f6448f55f55a996584_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:633f9d708e3acd1f0f5732abc8cdcb22e4ef8a32787b5b74d712b2cbb8049988_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:9dbc563457ff75cc46847219fc90787aedf164583181d414bfcd4ab7c9728d3f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:dc4f5e2204afe165925951415da4cd0794729fe2419c43193e3c1a30c3cb6329_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:728af08197c64a67d80ade6b608bedf3e21eeb284376cfd0e648b3bedbbb3d8a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ac392454e197eed66462fbe0d9612a2c29c30cdbc8ac71d967803734d3c3df_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a4b8ba191c31bed633ece34349493d88e115042a031e868f3b49ce35005970e0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd0c55bea5f3e296aaf8a29d703bb83c1050b5c5faf9c24903a76317265ba7cc_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:1b26ebd209f3ed4e12bada3db61a310daba7807a6804d14e8fb4a08fe5e05199_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:2f0d2dffdc6e6296ee3fb79552a038b1037d491e4ada2070c57868c6c2cedb97_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:4e347a78e3a089bf0e98c4bb637e925edfa311e4d3aa21de7a798e6c40a86b98_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:d3aaac4550e38cc8c4f0c1e267243ba4c06e2562ae0f8252f1ae45360d5161f5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b0493c1f88224b0caaeda24ca8464cd8625055c8bbcc82e7c4b27464c745820_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:6898b821b41ba52136e0787ed9fe6f4da5ed0d58ca6250cfa9c4b66921489b43_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:7bf7ab36bcf64d91f5f4d2896fd36602569d0c0b23bb48efc4c5b741928ea6d5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:7dc2a5acb163691a3eb8444f1939a5f0eb4ab0dd77d0e395338990c3afcbbea9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19ea900f6a00672f98af60c7545d39db5f1afcffba65daae8531cbebdfccea5f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7de1c97434c02aa51368149769c569650e9e82b974323dca229276ce63438d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:abcef00400adafd45698b3dbb635c1594018afda09fa30e05da1d265add8011a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c55ac18c60fbc371fc97caeb09b4748f4fe57da6f7616aefc26bc92b075e69a7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ae6a7ecc388ce7050ddc1f04adb3a055b61e11db9580b2dca8f24e29681adf19_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:c56fe87599a6e0ef7f50711210b4926d07736b9f3b8892dde57d002c597b2e6f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:d663f80fbeca16a39816077e971de0827e6ddfc55492460d7fe76a89b1926012_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:d81f05af4bb4ad99d173120a71a56dacd9768062b073c81b1db25d9722b69939_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:309c0dee7e6dc907694486f36637560a2607b7d6c910530eb3e63055fb491845_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7da5c579bacc7ab0745c397af4c16e6ca8b432a697635f4a2c7064c2e320fcab_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:821931348e7c85e488d2200a469308154d357aaaea60046bd62786e9b6f43a04_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8a072f28b8503769cc21906499b81ec1dae5952e570fcdfe5838f6d3ea5520d1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:146f46c298cc73a04209b126cbfd99f53901e0879c89dd379e2f4cc9f4a2f31b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:2265f73c894af83d6141a4e32b4864058cffd1300fe33e87b44d8ffbc6915d46_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:64898ffbb809acc98a22f3431f6b8ab080193820abc019753d2dd786fafcc388_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:f39a5c0cb2e6b2ec21975f6d5d1195cf38976ac274fe70d7a04e9cabaef83097_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:47b9085a7cc7a69f788ae44ca968a6179f2df1354c1fb85cc0f5112f1b39c732_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0661f2b46e0805b56184f2e4168f0ee596f8e01bf42daa32e719202a8c01bdb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f24d86ae9874e572e5ef2fe2d687a41daf478c3527512479e934aa2d2d3a9e56_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f67d5ebdb0a009e9455877da4f6266421d4f0611ec5f1a506515967946a56bc5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:3e220829ee0c3623a619a7444a5fd3327082104d8baaa619588138c1084d76e9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:477a1672140271c0e2964e613a0d4f3e20582820d6298157a839d60842c8380a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:7f08f5017a062497a2eb4a3ab5f25e5e8f398ebc297509b6c65a361b7d651a08_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:fc1a6e490f0d762dbf8763c65adb52c788b0745980f647ad9d8c1f81a426e8a6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:34d93c77f921dd1bdd3399ac9a588ec06acd978664689405443ab9765fbeedc4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:7b90d17e82d88c89763ece9aa67a6ebd4aca880c53c39aeb77a169610c4399a6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:a7e2098d5d271eb6af9f51dbc785316a1289bca0be296954d7b830bd2656ddcb_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:cc7c70e3fee1d4a2bd51c2e50fe786716f68617d543f3e2cdafbc6c64a2277cf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:3c1a0355f908265d430ce35c3e18730f88416a589e1793b8806e795d21df5920_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:634216b5b5891082034bc0464d04cef0e5e0fdcbba29058f55edf86345e7103e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:89023170dbf79b4ca6353f813b1a88670f83d611925d5eee8ec5fe2fb47bab8d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:a34f47e8d4d2456ac75f70075848a51ed9a248deddb0c5fe7bd52d9508c5f424_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6c5a2675ba650929314e6e2deb23e66b5c1a9ddf18484736130b11b0f66572ea_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7cda8f0d71986d7bbe6205914c3103d1ff33e0fa0618325495e8d27d9c0c4c5b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dd6772b8ffaa5196761eacdcd2fa1b846acd8ae70417954e4f40a937de48468_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:85512427b77578ae08394b301a18a9149bda1b52f0f6b0126f9edcec8344055f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:542e32e7dee26921b69427ff393bcdda1098fda874b35b3dd4fbb3954530b7b6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:5bfe05c6addbb757e1f543afb70c1137f633273ba26247256aad33e5b9b62641_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:cd22288033cbfe633d3dbc7b8843c26685b70f58466909bdea19998725cc64a3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e1e2d3a7499b3e2aa7c5c785ab1925db739094daa16f8533d728df0c36abb39a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:5f070481a060cf79b04fd7848a0af72989bede495eceb4521475ca34391aa5ed_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7c70054d83ea6c297ea1abe5e5aa2542749838ebbe8da2f1a07479ecef8b9453_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:85982c7ec5a05178e7d1c20293bfef00a31dbc79061fde33f23269f609940bcf_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe545eea5cfde5e904626a542c0b3727d0bd9ff7010e583e1512fc39832b6cbc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:792c161dabb409e0e28470979d1772edfb666bbbd95869a6ac2aaa54cbd37926_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:79616c550d6dbbbc9d1590c212d3fb6e3537c04ffab5b19716e44dfd99202176_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:840fad992d7ec7d6b7c595ebf31246986d6fc51a35e77480947fd869179cd80e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a4f2f25622cace5538e23020bc9b32dd378b09e72cb0a59360a3581a8ed165d9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:297c8b5dd73c613ef2f84a519e8427566989e5a7fed8c15bde1d0fbde14cc4c9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:4301f7f50bab44a1c0451bf59130eefacd40a8290a90107cef5ff146d42061e8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:877d81f3ec1154d907645013eba0c198fb8e5b04b8e5ee0cc5275074d8f0424b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:b5ad7f1767865f156f67ff690a59913938e3f65c67849fbac68b437d22856e67_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:282aa01890d6d8f0becb82d5c6ca2a9c6f8a145840d8c54ce4609db6b54fe5cd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:69d7ea422aa892a98d21a329f45e8982a290ff95d5a85b122d15c1c600ae5588_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7bbea375f8947e05fa7246351dd3a43ed816ec7ee321e845ef60eb6ec75d5f90_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:9a37494a42472c196f785c7c5b6a17eb175d556c512d43266d1275d5b8d5fb4b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0a33e751ac1443293d13fe3fd9867f4f53615c5bc80fe2634158f31377e882bf_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:36b619645e27a898f5e9b12595308243aba31ad55a60788be247762c0fc5aa45_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f19509523170a8b3fc817b1818bcecb66de4ef594bd9a5a2fc5d118a0985eb0f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:ff1cd96bd7fdc2b498bdfee81447d8ec79921f6a600c1da03cae5d5f1db4e018_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:001f4e7d25a9ef7e4031a9b78e79afb8dd6b4278ca5d2b89310e08837de489bc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:34cf8644a015afa5d88bc9cec3ff4671a571c213d4394acacf63e7826abdcc9d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4a28b42b72910040a57ccda7b511a617efd260a6cd58e57a62a94a9e775167cd_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:d7f025502d3ce62571b3b8702aec0bf57dc7b32b18550b2a24a872a3682509df_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bb60dbe63859ff542615d0b4aeaabc41ec1140e35165448e39c2add31520562_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f95305a45a97c98caa9fdb6e599268cf9c79207abef6db4cc4a07479cf0a7aa_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:927fe63fbd902d8f73b90626069d64e94067e6538d6bf12296144b501ef3c81c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c58bb2b154987198d28600122740e67e23d01069edabab107d6cf9512748a46f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3909447b00196225141cd81dcb14eb573c7f6bf8e92a77491a1f6c6532c1d96a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3bcd992e756fd7a3c984647e80cc9901062f4ede4ea49069e0561e8c42648b9a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4b44ec484586883587a3418b4d496754366da2058a094f3ac6e0a2502a72d01f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4f027736f06b425f08c2945a1f06a6c841880eac42e3f168a9de8f008661f37f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:728f172b5c07d27fc2e143468f7188375f88a4b12e91e1067e0a3c47f3a09b85_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:740c3de8daa0d1e4f59aee9b3fe72ae82f478a32e718581ae48b8cc0b073a597_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:d45ebe291fbca9461a89e971d0f3cefce1ee4aa099169ba176f11342263e0db1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:f21769f8572cbdfe67c1a71f596f9cfc3c3b1d77abdad56cac234a98b04e5895_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:1473657233f22746fa5680fff89485003417e9f8c7b68e68ae1d749d9e9713af_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:26eeb3517cb006112f0b09d3a55d033d57dd1a180317fea040f69411392cd34c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:96c524787e5cdecbcdd461218fd316ec421e4c0b72564ae4490a623d99e77dc3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:b9b1ae9595eb9f02c4c2ae526da6a3deb656b203197420dda5d34ce67b6981b4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:9911e2c747e24689efcdc8e98eaa86982016a90b98e7b4656083c4f674489bb2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d04c1d2378b459aa0d7d0b76362459945e19acd9d58544128cec76007c2b09dc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:dc76676cddbc9595a9042f4b630c871465741db58a4135bbc8bbaa9cca257afc_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:f4ad24b195a5b5e6e9199b127ac8757aeec1b83878a93b7cc7b9c9cab12801ba_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:1d0d25ffbf6bfaee7b14e6314f99acbe00abdb56de26ec649446fc75db5d92d3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:5430396195f47faa2d21fbd3d6b644a01b60e23e1627ff4396d1b72583bfab83_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:b318e4cdecdf11a82658e283ffd7bda9ee7c8d2d5005bf8c09b74cb4670f3c08_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:d8aad2bee38cd12e4706518b0ccfdfc7a98f5f9fc3af3003ef852525d4013a7f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:5185a87b813183b154f1c12182578a9924c28f4836cbfe00b887cf3f82b89ea6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:5ced6f2c4d54b800bb0d660cc31b2b1029ce1f8a8bcb8287ac643724cae385a9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:eaba1ca4d585e911a2d6c86e118db4fdc30ef538b8a2320be31cfa808d758347_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ebf93b81bee8de2a6495445f5b26a497c1d0d498a0cb0f311e32b8240ea7551f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:071147377d92c6596d4b3290229f2d9d3d253543e7250dac7cd62fa28ea2eefe_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:23888f8749dfb99d4bb39002f993d07e34f357b18f11abb30f5efba7514445ff_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:2b6463edab9d974d1c01ce7c2c0f17a6117f0544f9f889294e334d5e60bfdad7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:4910a9c359f97acc83f23dba1ef1bc64d9a2e082fc0640f502a19ae9a8227469_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:4153148881fb9c315f89f3a748f6dbf0d9c7f066622db61c3f8cc78586fe5b55_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c06dc7c6126f23a2a4f32e685b9f3859c391f2a4285ad42a935b0f933286cf3f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c662cdd50b10f785e883854777ac529dd26598d861ff9e31d34e3475c07f3d6c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:de57d4820c4863ea319c3c0ec9c6d51da8f4ac34de51de413c8a32c18b5af5a2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:5eaf2055c9166f415cd2eb46ba6fa4580c3ed013f8258b6a29331d9419199baf_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:8fc4064686519571914d9145d6cf2f44880819a58328c3bae976c71de1a0fd69_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:cee35237ff858a7e36900654afb13f64ddba1d7c7f31952ec498d5bd442b8d56_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d7b7358c9e7e51867f2ff1c074887ece9666c4d48a87649b7b9e565b2420b422_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:4379d23afc52a744d8df704c85972cce5bd81b5c1e6f666876f4bcdd251c1a36_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:63bf1254d966f92632efcf27c7f7acfb4aa36316376e4d76ce0ebfdbe3f0d844_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:e1509d14184665c60dd0c7f11acd3bd43419d59770172d4b7420608d914f1757_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:e5c3d0e9f549b2e718b2ab60e55ebe5c380a90393f18068941604bf45074c6d7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:11adbb3d0ff9e2a4f20ebc6fdda50c2902602d32fa59f21ef259b5b353c32458_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:70b76773d2d2a0d714071b961a46df8048a7a3e7df587b24565540524e6f698a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b50b43937565d29e7256a6a1b99d825a20c11c409a08e48d33c86d595d3a505c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:e01c54a1a646438ab8f5998b94d49a9ee120379b81aa8e494e0e63d4eb578b1d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:64a44be838ef51fb8c63f7417135840f8191d1305d85ce83a991608ae6cd3522_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e8a56b804053a50c3ea857494e1c1dfc0a9fa2042aa181a19e8f1f3f2611d58d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd0bbe39bcd7311b0f956bce20838719048b3b365ab8ad7ed02a505cbe267c9f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:e59640d79032222060417b19d6a0cbca7e7fe6aab5f886c037a9e2653b8c6e59_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:375363e6d31703bc62138cb5daa9a22fd1d878f06cefc10c7ca36061407e69d5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:7c91fb439751858331231eb2da349d6c617a7b5e318604ea0202f34d138670ba_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428b4b17f43536cee5006e93470d9ffbeaee5e25895cdbec6696e1b0bc012d79_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7948b884723b94c83b3debee539c0698dcd55eed87b1ffd79dc3ed24be479a60_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7a0ed2d44a88a82cbb6919c0be8e080cd005d0373f48c356cff33af130186e9c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85129cbcb5dfbaef4c2fefdb06ef9cc93d734f5aaebbb52f265cb9ee6255d59c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:469cb015bbe3ac06d7ca0cc44027284154063df6d11ebad1114343710e917012_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53ced1fad5e2f7639ed2a79548ca1a3fdd0cdf1ee29bc55d9a3b30a0ff96688b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5be62a2bd5ec044566bd0a4c345ef51f9369401a8202c9e95ccafa6cf2eb1765_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:68a810d2c28c198b0a0a47d81842438df4c096ed46768b7fe3d806062031f10b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:34c3abdce91384851bd48e07ef181369bbefac55baa70d67ee5682eb273092dd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4d5d393d838bc3d6157cf0d65eb604df2b57516e279434e4a5f89488fda9fd84_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7a0ebcfa4b20bc129f1d07b3901d93bfaed54f30ce328d91d0b5267351c0585d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8b6bbd71d311a8dc7bdb55dd7bc0e2a01fde17065f283b7edd2c90af3db87125_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:6f9ac3840a2d22609eb46c40832f2bef8b24c6ffc661d094fc36b8aa9b9d3664_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:7d06d5d36f499784465c1f82bc4870938409084eafab33bb35060846e49ef0e8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:9435a1616742006467f0b08815418cb704a21c252941d10def19bca5a6972466_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:99f9f86c1a66c706060eafb65b5383521c5f33438e3e6d4c968296a5ebd75514_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:5473236a1c16db865024ad62e7f055361cee410a31b74dde0d5da83a6afd9b72_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:89d9747dfdb567985e39717b2c52bca3bb3134d8a909f13c6425e6b5574d79e2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:a584c77ba570264fa505b3101e50849d07539bcd777f211d3f5d7f7ded0f0a2f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:e7e4f3d4c7ef66f9b6f23563266de0f4f870b1df480649c8db3fc254bfa458c0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:2e9c6872128062ec7bd4defc8883c02a9c7e4e60a01ff939d1e65226f3bb138d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:472f93260ef8a025945b0b83d947b23f280f6881fcc79bf9c2930853f6176583_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:81b21dc97758f8b8bc5aad0e7d226218386ed7d10b8ec1b0ad2e47440ffa2ffc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f86e02fbddad3a23d8f8af21dd9f252da16d0bd80dd2adc4a7257ce5e4a48fa3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:3949eb725572d7332a39b80ffca6e7c1415027f1840801a8595b38eda5d7bf0a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:6e80e32e3672ab93929b0594cf4dd3f9e277c962423e5dfe430b56737fef688d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:810cb0cc36ad579272f8138fd1025f9079e29ca10e10001518485f750f79d449_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:ad9616a8e369706c419d2b0fa2d293bd3e391dde8e0440f80c5b44a631958b2d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3069e5586cbad0f4c43680335950ba3a3d7fe770e2b384bcff240fa039ccc0f3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:4cfb563a7c7f19d4898874eed207248c11513efaea3e2952c987a31381ca84c9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:6fd33fc9fdbdb1d943be60e4e55d0fa79b3a8290f5e9c28ea870184cb6a67b59_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:e9abb76239ee4be3aaeeedeeb194c0b8d2dd37f943afb36dfaec4eaba73d2b57_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:36aa08437eda7815882b08a0ebcbfeb1150d620fe4ca2ccdbde6133c577f344f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:8a394510745055e59bd46952827029b89adefaa021cdf1f050f06db69af4a1c9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:8d5ff443148bf6d421ebcd75822623d4b609325999dbf63830b71eec69043976_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:b5c2e391ee05fcf8c2c156849543ad979c4e331b75126dfff3bcda708a657344_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:e08bd769c6098336327ce4c5acbcbe3edb10706341cd55645d0d198e7d526db9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed3b366b68f1c1926d823f7e568c8ca56c17cdb633f4d77965213cafea294db7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:f0ddff88c7db7a833f8a833ea5c2423c1d64e5b5ef142bc26aa67786d4d22de0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:f372d1e734439e0389fc72c8ae64a3750122feb3a7c9e502fc50c2aa60482052_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd3e888625e807c7a22543077af80aa946d2dcc78ffbcae407f9950a0047420_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5dbc9dd2518642b6fb2ee61abf2ff1799e520e357ca515bd847d2599940d254d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a5f237b2662c8f8dddba24cf561f6c4fbe45a4ec9fef90620bd294e870e6a0bf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f026aca85b740037b44bb5468b565c868c139ab84000863c2d71975043874dea_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4881be01a16a9aafd02dcd34ca0e87bfbe7572082e19df16428dfc125b90afef_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:cfb9034aa129968945c8ee9137eaec64eaec4896e7605b3f8f59950d458a01f9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:ebb029f3beee0c0e6fbc9071f5b2f45f71224bb88bd709f005190f47ba727a86_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:f284957a60b3625b36c7e16009869dbc73485e9a7e4df3aa77df65290a600c1b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:10cafde7e30b5f2dff8b9faaf76f4d32e2606b196db927d7125d9afe73891d0f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:22a85daf48386dc8fc8a3a0f3a1fabda2d6fe15b7211a5f86be54f9642aa05df_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:63ae411e2193baeb6029a48762786dbe8fda5e821050b207827bbbcb4ccf5eab_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:869f4bfc4ff3323e2a5e04451195767c4e1e94f8c3142b996fb77a4066966012_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:4403d99ef72ef2095b07129ff7d00907185f37c45a63f47f6ff8c5637ceb4ec3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:5feaf25297140311b12762cd9cec5d3a06dc8d56e57f3f380807c2bac33e4dd2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:8e5f73496c93c17e27d9c9889cbcce5cccce2adbe0b580d80c57eb567264cccc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:ff237d0de080d7e44c9ff56ec7f7bc858023c4cbc54d6ec0205ef71cc279d1b3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:28f5581163565ff06d50837ac7f0b47b83c75c74528ab25fd8376a461ef96d41_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:33037143bede8c7c2e338370f8b38b330f9699ddd4f24744104828041840a531_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:8c6d0470d88b89fc54e6877c32918d58ccb95deaf346020a97b5cec8cf4c23ef_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ff9df7d66de77971d5eb0c04ffb7d279496c590f82444fa3b03002841de2359c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:49252f4c8a167d6594107e07a3e7e92a52e19e1c513ea2525301edda53c6e965_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a38cd1648ef50ac9e110041da3dd99158c247d06ced4cab973c828ba4d98ada9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:44d3436d18a03d5c2cacc8e5a067b579c73b97e2252e2c0a5e668bab41f4ccad_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7b4b337bda73329298e78bc30298aa4049a87a8fdd5a92a057ea969b06f148be_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7f295da37f16d4ed3ac1f3caf5def6fe89408c9f993ff9eb0c09182f4d44e2e2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f84d40e8638f7ac0cf0dd9bd6addb2d3ed005c08693e138ee8de3e5d9e0dbce8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9b7f6ff7bbc9793cb2fbd7e1c3aa6c1ea8856aa19b3bb76f86c6fe9047595732_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:de0f45c189c8183a702e44a471a2185916950a390c287624bdbcae5eeb1be7e1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:18d3c19a1986925d41d6ebdd4e3e0325696b8267ec37a35d49c3176f847b2eea_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:5d4558c926853a8481040e47d5920a0bf67618ce7d86103612d754a0a25a3d9a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e0dc935b7825a800e32eac69fafa2d238e1d6eb2f344cdf29345cb1123c26a22_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:fb48b8a5d828ee36984f8089e492f0676d38bd8805d3f118f4b07723015a277d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:0a1369afc8558d51ae08a295e758f7cc84dc660a4df3a8b92c7a3e0ac64a8806_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:215deccbecbf593c82df9eb5cd5aed16e4fce604fbcedd3d45b772397d296535_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9910757ae4ff810cb798771a133213e5bf80cbd0fa2262c4af084cf3f9fb36ee_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:dadf973f4c1767d186c66a703932a233ebd1ca083a5e53b9d5d5ece389d97bb9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0176a5d747ce3c04f12e112ea365efe4eb12d2128bc7520b40562cfb044433b6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:31a6c272c83b6d454055f3e034b06ec809952afc877f15cc89f1dd62dc343820_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:e0828fc1102122660e2457ab46d5f5a68f9435dc50f756ae1c697f718fd87555_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f10bcf643403d8563e927d34d7a33ae714c11f456511a09d606931c0b1c1b6b5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d90bafbabf58aaaa798fef61144b181c2fc26e75d83e8f4820962a054a2817d1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee1c7c098dd1c9ef7cb6a99df01015fa17f38347d45a84b51cfe0f2b30d73ec4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:16b05af9d239172df132c40f2b844f649df6aaa4970a2da3c2bb898801b037d4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4402f583813b549436927af8ce69cd713ce03e708ee98d5a59bb548ab00b71b0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:26c5f34daeb230c989eacdff34146c5c6368d0fc8d0eadb55499d6b7790067a5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:46a22d0428b307e3392cdda789d0ee2c439e77e8d287cd2d7c8977776541d4b7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:16638c3172e801ade044c550f36c403a3a41a5c7a2a64f2a67d521bfeb3f3c29_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:67d38a6f08826b847be801d59c2733cb77ad1336da94e652221cd560230c2af1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:06628e84c76276b8eb332533289bb66d58af76909a497ab6d721f0bfdccc652c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f9424d0e971af9fd464302b878c6401a51db6fad797f522779ec82bb83996c1e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:6e367946074e12ec957b6bd9e5ac3d6f85816adb9d12f70557b1b720c02468e7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:805919dbb8fe01555f39e37ac9a267ff1221cef5afad3bd3cb281d3461f37923_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:047e528201a67c99e59ab725355b02490de81556a5a23f2d849fd10c10c0740b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:24b83375fe59d6c82c19228b7bc4a1f7ed479f40a0723ef2410959cd30a0489a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:78e5a3b2244793c6d11b05332244ab5598b0b8c0332dd39b41a42913afc517e0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9285bd808411c69e0e6c7919452a544e9910a0254605c69fa937720065e87088_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:b9254d0c275fb8ba964b699a4e0b2db3e7257effdca8335ba378bdf6de066741_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:c1e27530aa25235d84932a81206c758d8a3c46e54a1a81fcac1e823ee52593ae_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:c41e69f80501ebf966758d304e949efb9c735483c31a80fbea338f0c3ce683aa_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:fffe4aec77868d77c769d89d2da6b2d6aed86955f2617c0c43ccad3e694c95a9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:81d319a0d5aa55126196ae4a03eadf60fc69e2dbd5c2a9ed3b1980b9b0e6613a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:bb6ac32cf197cb46c7188f3f75bec08b01cb68b5537f1d589c5df6ca521eb741_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:53b0b7b69c8f21f7a273251e157b05e9d5a3c572f20060bef59ff85571722745_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a90eeffc50e775b0098af63e48d2330cd1a0ec5594e12fd11a29e69c3fc2d0b5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:3772cfb3614d672e878691c84a5ad3364b6137d94bb2ab8a6f63d0dafc236e48_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:5f38c2d8e3389369b38a79947339aa09283871d8c944e32040850ea431d335c9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:a78f91e1a93db4c5accbf66fee532f43f7c10f9e80074d1e4d20eb9f3042d6f3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bfec94402e53818ed8f16241283d4eda2d3fe271946134991d4864fcd30b81d7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:185fb93a4e3b4913661dbef0067d18e1fae586d1a2607d922650fd043e24e8f2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:330164ac3783404746b071bf736aacf2c26099b2028133420b88f2e01f5b6cda_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:8330af15f75095d512de6c15c796c84f73890bb82f291903d9360f3b4ce1a4fe_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c614885e9dc448350ac34f4c10400ecde5b569f58530bf8996359d552be5108e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:3df49faf74f6068de6c578d280ed6ad6dfd2e8b7aba293f85ec33d121c349af7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:853f367b3e5c6af6fd1e98730cb441d8eae494ba6ca0311d5067acaf504c6c14_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:b29c7a024b1b47d53e390aff068b29e09eb78276e80fa14eb6be20d6f6cf494f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ff3f9c6a1a685143111abfba55d5bd93a919aaaffd929cacb5f12f349c224a4e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:0a54b26517a6e7feb7ca7db936868286966aec7e1492632cf795ee0d66ff01e1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:382a813432b2400a991d5d340317dc92d33b6c7d180cccbf469b12ec76cf3fcb_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b52ed74f3914c0f5c0585b9040bb547903a0f95011b66bc429bd48ef54e94ad4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:da28180684bd2c862d16a59a21bc85c45d1a363d3d591fea1ae2ff7f0f8f1beb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:10a1d671b80c124bd4000262de4241b29d36671c45614f23a22d94212d39b251_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:61d446b8b81cc1545ee805dbd46f921aecb1517c3478bdff654ab9a2a637845a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:8a939c85c7c874b716e0bf73b4f42dbb105bebb601cb69bd0f1b6572069e489d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:a32c87c510cc7286795d55d0fddf705ae90dc68e8e2d77222fec4aa3431e0e80_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:169b94a529abef8b38d31b2b75ea0ecbdd131b168cbcec3ed4c7cc22ee307aef_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:1c617cfed3dee4961bd7c2c70bba7f5d1ea930f89c17ca413e82e27f2ae4a9e6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:6b9edc9f62512e98dab6f1a3f600a898126474a1b589dc6aab083f591ad93ea8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:8c8b8a18fb4e63e4c874bb98207d21b82396b6b3cba35bfd34dd0bc47f055d89_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:09df235e4aa7d1d73a7bbbd2fddf6255a677acfc631382c68b743f3c6ee9cefe_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:69537282dbd45d0102d16e5471bb46a94e49503bd7a59a6c9a14e7dcdb9366e3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d23d1d63061c1a9c59ce84495e20e9b35e4af8ea7ea1fef7c2c4f90d2bbce4be_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d774df510a65529f7e74faf203ea88e517e431e6ffbb802ff97a19875468a272_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:d93669782d8dbb66498d08e07078b5b3382300ca23d540db8b7972a50cbedd1a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea1f74fe5d29bda0f089fc62eeec819f9aa8d493c6f13ad4ed61aaffaf34d36a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:3efb2694e913c4fb41f40afb5b80c9e676bdc0d502757e835878abc993a07761_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7ed72f35a974521cf1744b0664f84e23140cff34d4343a36b6a4c9b3d852f6d7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:1422b9c2a5237d61ebcd39889132db75f207e4cac174e9a8bce72491eaac4d01_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:697ca88a58b1b63f06cd85bdcf10687a362c7608317ef390ba19467a3429b151_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:95fd4f5cf11f9038fc3c934b6862239b86b77fc43fa42b1e3bcd56387a8ccba8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c8c0bd2ff396ac379dd8d6931527802a6e5e149863fc5447203337b8e05fd0b3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:0d9f2f07a6fbc180f57f761986efd0a755eaa792c1d46686b2537448233d31b7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:51f1425e6535de6c2137cf53ea28f3a745114582154f373803d28edcdfd87ba6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:aab83a110cd8f3ce9888045b840353ea1233551b8c33723e088a935706536193_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d75c3628c43b3fc52b3ff20b77c139ff1704b29414a09d9e1e8e993721a46781_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:59ee6347dfa65bed685722a5c149a48da9a56fa2e9e60e645be0eab925653847_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:909ef207f98f88ff6a54c8015bfdf4873aadf5dba8db92568d43a310f5d32f82_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8a22804c1409d82cde16f8b2273b2600e9d602ffe78acdc0c392fd16c1638377_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:a506a23f46a2912979434800b78e6b6a97458ae9b94abd531c6ae1c89798f6f1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4c832b83ef591a3bf50d8f556461d395840f39dce7034c171b644c15bb896bb2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6389c4ff39941744d0874372e62e1ad18eafb42239b3d240c9227c4f7bc9b92e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c7060e8def8fd5674771638d74305b88e9109030fa2f884af56826b0468dd9e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46d687c894dca3f460928c709c447f262b53989c23370406c200c16baa851dbe_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5151ac5a4039599356e2204839e085053c4bb2175ad74af1e773567d2288212e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:52bdbcd2e87d2f619560e142979f3e0c3ada8e4b375fb6993b76b7b72d6073d9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:1feb895321d7cd1d652babcac41eacf1f9453f4950b1afd3b9d681994a0c9fe0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:532dacb89d20ca043228a3c83dd5978efd71914d4efced6df6bc16597bee410d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:6a461df0dad2d1e6ba8611a1d08985398460cf834b26a0e097ae847b8861569b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:717b95d2e58b9edaabdb7b64b2c012b7403214053736534bbf4b215ae7717033_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:1df1b404295461d14e82964addcab672a245f3ec49b5cc27da12d9d3c04272da_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:ac0e5b606411d68bc1e952ac1c471110d29778b5095af7fc7b60f84cf6b9463d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:1c73a890b75fa9c68dda477aa69ae022f75a3318ee8a70d3a14d3f9a32034f12_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:35e6a17cc6b13ba7ab7dab1d7636e3f94de73aac772b033444926082f81bf19c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:3c7042ffa179180dc617a9eb43528ffc0fd27f396de7d91795c461e7ec9daa03_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c2a1ef1919da9ecdb074545c942e67eed14b68dc074d50f631d2dc485f7ceb3d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:1f551e824d8f9930fce724da98bf1d1f13f81eeddd1802a906620560330a7ddc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ce3de279eeb88243aae6c63db6e42c93fadd5040595bc8d383a9a58fbe7facf_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:c905bd706683f0553f91bc8dfef3ecba7872d065f4bea1dded917f670ce22b08_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ceb00fb40342420641b8a558e291c566f1009e9bdaba5563037edf2e2e64e23f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3c22fbdbeb52ac37311ab4ed938591593ff170047c97bd06ca47bee00b172bae_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:592f4b357b0276f9663223503845dffca7c87e6db7da5bab6e8c1fff134f41f9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:856377df9e58c5141e931176e4fc0c247d2074c977e99fd20d65c6cd0def16b8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:eba80e4b63cde58cb75839cd9b7ee86094ed0be816261ff653904a25612c94da_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:18fa9770131a3ccf98ec9c5be5bd26bd5d5727d19cee998af765ede5cae59527_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:19e29c172e9f3c0019a161cb9a23710294196dc4f6533721902369252af60bd2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:376cd297e0f7ac0795b02146f76b205941774861a342de8453b2053ca72e849b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:b3468d680f2680c96b905faf7840a7bb3abdeaf45690b00a3e75d3344c6f25d7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a816e0b39fdf4e9bf54b00544cb1be2c2c925938884a3b42b086e277ce33d96_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c6a478a8d05e3e399bfd0b2b57db2bc4885dea23d7decb99177de669e0ad47e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5ee7e9f09f5fc9b7348464ebcb5dbe9f772c08cb82f536a7760079046b361474_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63349bcb8d2f5a7b77171fea48e3cecae20b3e949c454cbf8a6fa410abc3407c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:72095bb58651cc0d1043e5ee7dc5d3149806954e390d6346718a9bfca250358b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:819f412eb3d6a69d4038a8eecaf05910a90de7c2e8a03aad7c72e1bc90bc4e34_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:82f1c98e44481ac1d512a0b02d81dbb24bb42879f6c16d85c2be05135d1014b7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:b1c7a1ea0574e0ba42a669efb2db8e21298072cbe6e6dfd8e32ce5b7eaff8b3e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:174f92fda326329fe8e3283200195fde81fa96bfd61dc5aa9c14670072e76815_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9bed348819d656d04963b329325ca611bb5a2dae11ee934d11e230ac2d0e514a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d31be607c52d603a210f9c6b9c7e5404363b61d9317b6f81e78e6570947b6489_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1c99750fc98264624e59979b86658c347086bf092c6fd961ef2aaeec2902c7a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:4f7084cbb07ff6e3d958d160c30da85fe9cd58ecb70fb1674097e18d396e6aec_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:aee4b670fb34b14b680b1ec49baa43fd73025c9e86e8b6266211f11b28a352b3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bee682bb57b6fc70336ca19572726436efdb1335158ab813e90d996ac3cecd1d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e8bd5cc360ace4f7e6d4309ca4b543b748df02f5a354f2027528538f6c06d700_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4c5d6b53c9f96ed6f26f683151500ff0261cf3e7e38a919dabb8f95a6c20811a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:2e221edf5ebb29784e741df6fd0bc0571ca1230892cbd33a85d2fbc6321be272_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:61f4645004008e589c164bf1b2c249d286062c5db5d60897c718052b2ba46680_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:94f631d15dfd22a7b6e39dc90e4fd4fb3f5e635e7306f28440c68add537365e8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b6784f62295ec0792bf79d9b02e81b54ad0a5ac92ecdc3a8a2864fc83ec05334_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:1f3d9b040b752d80a29dcf07ec1395048d9dee22ac250ea361a8df29f1c00bd4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:55b6d29b5723790f56374e6c76826850b074d9a22f9a87d129120a3aff57f46b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:80ea8efc41d4e8284a2bb33901117783f6e3356c4ebbfafa249f664c46b24a7a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:87df64d6d47846d966130e6b7cfee5ef2cc5ba4e30fc71ccadf6be2b6af77da7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:36d00ffac29d4ff6cc9836009bb9f7573232a286e959267347f54bec57997c37_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:9315472a1dde4b4366f5853cb16b9621ee6ad62601e8d52826d0905192de4079_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:9f108bf0f141509851ecfc39bdcb195acdc3067d9f8db23ec53315fc37028474_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c738269077db3327ac818e17e72c5eee90ce285977ce8cb5cb414c4319f5fa3f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:018af072c3b8dee64f65dd9faf3c22b3fb947261532c49843649cea67bab63a6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:3b1017c0b3dc3c201cac6966441a9bb4b24aa7ac685963588b1a04c721f4c932_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:449a3c2217d68dd20067a1e6d39faccf07f4dd679ba5ebe7f4d4cab03b1b5981_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:ecb444281169414173f772d6a3390d54e22865f0feae74e46cb91c9d391b46ef_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:52cbb8e6decbe656d0cb622200273726958fe438ce70c66033931059b1eb65f6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:612e8d8e20ce458575511063c5e913f92fb18c58da7d979513537ad2d91247ba_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:9d909003a5ecad286e8484ef034b64489d5f621bad82a421bb999f139a6f8474_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:e12e41f39e911f7e45cf360c9ff97a15713f774e8295fc855ad957b1eb677b73_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:08f9e5509396e856f5cfb3873e4505a7e3bfe3384275ba74e7361d28ebb7504d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1057baa1f0f064f05b259cc8abfa9bf3d4cf98b9850c243964a7f380e74fed14_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6d6d81a72fedcc6dec4e17764e238151a759e493e8722ecf4a9bfc7d2d455b55_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:e76551830531f66a8816e7013ed256f8db8201d34cfa5945a776b10163ab474f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4fcbf7752d796f42e12182cc925664ee4057f703f708353add7e631e21c4d057_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eaf52375beb479497709210d82a3f6c21be6a6561000bce75d8c7c6272c9a17_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4a6d31fb54c3fe7fdac589ea4064880539f92a67a7549a09299f8609624a1f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bedf2b41e24002df03edc9a97f603ff5fe8d6caca3df36d760e4074c628c1628_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0b90ee26d9970cae7ee763496f02caa7613facc2680c44b2132daa4440d52f43_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1050c43cdb0ad890bc6eee7659b6966eb9cb89238c5f65bc5b032c8d4c53c260_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a66ad7d1205cc94fca1fc4169ff0bb70b5b8a664ced4a1847637916c7eca4b21_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c43654f4561471544b3abf602bb54be0dbda41e7b0a8f907ea5dcabf79d12a92_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:21f60d91725b15d55fa31f4c319f8f306b04ef182c154892d6c67bb3b1c60212_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7694539492219f01f4e63a522e2d1f7473c671f0e0d0bb84ac9f25587975d725_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9826dcecae34e311c1af412c74a2ffd08118cb1fe7b04af481384a28291f97f9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:99f8d781836fde481b969ec5b2178328d6bfee912978f3c8d3df18fdee01dfe2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:30711227830bd04c4349c72cc7d5f495cafb31c23a8f7282c425d3131a7dd58e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:43d435643ec93b6dd3bc80edf91ea8e31b805ea97065f00e72998414f698a88b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:47c78bda3552ef9ccfc9f122c93f1b87c77fa9d1ab812e43bd2a10e38512736b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:9e33e9e65f53ba739b82ed5755ba2ccf5175b86c4d60d3253796a8b1a196ec05_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:24be14c9cc1f0adf1d2173ca76bbe175b413f0604ef1882babe785cefa85bf62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b89ca9dcca5bb72f7634b85c4f2db630fd89ba7f4c151abab0c82ec5ad108601_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b98c566cc4c3926d32299fb01206a19d910c257c81c4f969291a138b1b0e6417_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:e5ce28e046cc992cf72f0d473b1bd8bf72aac8e6d0b8d8bb38e6b0e0bda8f4c7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:02f1b0f53682782c326432d10b6a57762cab9422335af10cd952dfa050f8f8ca_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1f53ec828f150151e6a190a88c1d0c2920e21237e21fc53ffe9a4941c3490018_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:978e80a1e594c604edc58f1574e26e918e616610fe184b48f7a9e4ea98f83e93_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:adbd8f548c1fb16b7d4038ee9e8e2a6ed26cc0f0e379ef02cb61dd443ab61217_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:35670b131634250c29b3a0d25f1e36b9c359cdc05da802f4cad050fa3e98d0f2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:606be603de1e1a2ec7d970bc61124e8d1e14c9b1d16a514bb0e1397a00a92837_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:7ac5dd9e82a31ea55de0d296ef59e6dd27726393fb7df419e4759eccf95fb394_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:bba1da1e0cf2be670d4d6d19ea57911258973ade1bfcab017295693ee4eb0475_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49b5c6746a701119fed589cdb60a9afd6d04ee7f0c77082e9b0c0f045589f5ac_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:54b06d5565fe169228f1707128d4e69097dceb4e32f25b28f9f3b649a2b65f8d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:707fac70afcee9de8b51bd5e7ecaa5728575284079fa5d1825a9ba751308d109_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bf1ed988461fc557105642a0d83c61f5817c3e6fff6b83a38fa06e5d35a6c8ce_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:048408ef80d0300354626e509e639e22310ec750d54ed627cf7dcb55d0ca87af_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:114d9e23df62bb67acb0977ced308bd244bb9870c12ff37ce44264c5b53cfe46_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:99f5760ee5128a921eda16f4c7adb338156375d08206aa70aab4940372aa4967_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:b196e529e81baaa74cd33717650f6700a6d7df3689eee3f66ac6c1016ac48105_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:34d648090591320aa7650021e64cbdfc0a88176b1c7d1c1421baaac6d505d221_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:38497a213d668d0408f4dbc60c5c4cc7388fe553733b5b7e0ab70892fad29305_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:5c60d5e6fa3964975e10c9d254d266333d73a174e232e0b0cb127e2d199b420b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:e9c68cd80b96e0aeabe6959f17d04f16433c9afc149d9e91490a4e3d1ddd43f2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ac4df1c8679a60db7e3fbe1e05dd4c1ef4d3574b339bd68000b3dd8d06a25626_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fc24a8d8b6587a786a9476685796174bbf46b6fbf65c594f3e45f82c5813a49a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6fc0b1caf3ac9cf52ead5e603739f7272d242f4be563396e155337b79839e956_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e887576ab7b1842d5dc0c1d987eeeb7f193c83d24129fcf50e68af876a475354_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:19baeb4be0f3f4a0703a272cad455a92eded270e2a86740df9d225a39b8e663e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:84d12f56c7c7e9243315adaa842a3d0be4a048e3903252dc4070853afead42a8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:bc8211cb5cc541010bb5123555653f58fb9f03615ab21fc8ab54bacf7737bfda_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:fb7e305d009f43ca830de00d12e45ecce422590c85f6ed885c717ce88faa21d4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:3f965023460b7f3befb025bbaf1994f0da62fc791adbf3396d177e1b26a51c0e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4bcdfcc9044c212d20dd426ff9c682b1be39b4879381c62e20c2fcb8d58e26b2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:90bf905077784897c11766a488632844cdc7d37c68e6baabadf4cb66904be261_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df54663b76cab85ec8412d5c786cfa7aeaee6943778b232e0718bf9afc7e4d82_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:4be360c1a7c629b50cba93c0fe885463c7e283e8430ec48f2e0a0eb888fd3365_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:9299cee6db71911cd04f9081f96d18561fb604f103ce1b8e9e0dcc43fef9ff23_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:e4c35e3f48dc30e62864cc6907ab35941ab6ac611b6bf824ae0082300bcfa8bd_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f674078f33b00144f3c6fd132624304ca5e8a861a60663c6ad6fa818efe7b689_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:2ed98266521b8cc13fa6796f5573ea799cd5b2cc3d32f86bbe993ad5fa1473a3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:7fd695336320a01f0738661ed83e50cb4b3afa0ee42a89e5e2cbcd7fb7fea7ed_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:b9cd32182c50ec4cfbb9593b73ad21aa4901e7668cb7938baa76abd2c36e4227_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:ef553d5bba275ab5fe3786ef3864835c69812fc3fc6e3eff6cea77f2eca1dc6c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:47ca8cda38e947cceab6a36ecde6fb8be13f9d247315e582d3f7626dafd6f895_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad4feeaa9e78ac960461ef7e5c0c382085fb3a66560afff41c6b43c8737062dd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:af99102688ab6d20be998910b4def3de58b513538a966db4b3264e83f9277b4a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:beb4727375617b79bc81d4d690f6938bc96504970c9a66c1d8655b0397f13357_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7b7eef5d0137c8007a2c93d052b6df883dfde86855f9c6a7fdcd7326444ca7b3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:cae4cc3e382701e8b18a1fd818701a47cc29d6d21946c57b03f01afbe778a72c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f30f9df238de2a988c48714134f7430cde6e83a9088655cea90965ffd8a59d15_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:fed6e3882c4e8e043071d62a6056770bba73a490ca8a22b8f35d7696a38987d8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:296ad4e09a5dc95c481ff08a7c01edadb1bb3b0b7110c85c9e22269d96eebd7d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:29825241324bb0467caff6f2f66b621bdfb92891ffff4ce93626352654bbafa3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:e89af4047469af84a5ae27749f17f770f93fab5c78fec86972a35632f9fba7b6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:f9c71438e078cb30b16e068c20e70c17bcd80c5c2fc7a03fc7fb66a36158fc86_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:0c64e331d3010a92a523e0068ae66e241a15ca2f04484456bb2aa0c118b80d9c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:96cd423b5ecf58ef98a0f575b8bde06cc49f71ba5123026bc3dcc3f38a7f7ea1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:ba9bb9ccd617801d750360cfe2de334ae6c4e469ab9c05130938342103812fb3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bcfceebe91f7dedca91bd24caf9017b1f37b2efa59f16284ce5fe6285c2c9568_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:0893d1121e68224cf84572a9e4eef052e4900f0b0d0d9d22ec732a88b4ad0a3f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:18552db888a150704284eb1973045d3cd12845b36417d6563339bbd6055ac026_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6651a25b7b921c30b8b746f370edf2f2a92bba01a4c634b0a4143ee33266fdae_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9dcde3993dbaebf41dfe7506d595af230349bfbd770b9099ad535d482ed435e2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1ab91ed6d941e6c8745cfd63bcdf0104a7f2a9500a635546de70b1464b16fa72_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:46b53d43d0086ef672fdbe0e680a77dccc34b804821cabc5635f6bdd939553a6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:dddeb7998cad7c967c2f6f39e87b977717c4ccfaa86f0fc9cd833fa28e6da130_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:e46372b22dc56abb9acfbd202323c7f837ef489570c2f43dbd071e48f2f26a71_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:0697f90e284cb5f748c688f2aa11dbf5062e2f44258cf90183c8fc097d3a4de7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:595740239add97f5f3a42f624fbf16ab8dd45e3641ce19df1fff7b48c313b0d9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8a1116dbb6b3bc8158da34a7f96dccd9d5e4e599dbcd34d33f1300e89aa09e57_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:9ad99b3329896a98282cb9013eb9bc58f89d92a44af76c321c5dc452d08b3ce1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:4cd199f2c9764065569e97b5a86b02662ae0801441e82af4a9dea771d8b19b57_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:5d281b1222805fd198fd027114abb1b5b8b1700fd4b677eb319cb36f637df1af_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:df2f6dcb1c1e742d3c12777b2bdb79dad1ebf36a96ab64697cb0c0fd2fd0ba68_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e7e1e2e6e363e47b3c6de6fb301435fe2409d06190b49a280d9fe19e50753819_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0671b1b4e197c7a2673f9fbee100e5c1d76a49318fe436cabf2809279f4f5ce4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9a49e0a330d6ee73f91dafd1ae0ca1bc706a9a37249f5842197abf63e4fa4786_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:d3c580cf4b6f77a66c96f03955b2f04a3af658892e1f0565dc301293a5216fd3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:febbba19687c76217b35213bcd3242f1cbb812a9e64cc97601df74201a71e571_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:74250e7f602900876f039c4d12e662ece52c7fd39a89dfdd19ffc6b9d77cd63a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b0cdfdc2b6af5ebe445e483e3d20d624be531779771b41e5342406906b723969_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:516d6dd53c069000c5979c7b2ec21006feaff552f91c57ffdac81ca05e529c98_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:e882338e6c8b072d986db5d829aa1e7de53ab07c27c5dad3ff8fd5fe63013d11_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53e2b11af7915077bccacb7f7d24e95ac6b587eff37001e38d5cf7e1d753ea29_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:d6087fbec6df8359c4cac78ee676e2c8dac64cc65cd685fb96829036e4196e71_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:229670eed15dba25225594017249ff585dc54d7e97ee607f6d3af8a3d5459ff1_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:50fe4d38d99e31ea216a9d006d10dba21af7c151d871cae8c442e993c32db4b9_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5e93b3201e3a472bfce7f00fed7aaebe64b65d3c8b60c3b27d9810adbc092927_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:68820085e45c0c9ab1e390f02df4afec1fda5de1fcce73651b48c348f8ad9721_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:262ecfe9fb92fa3ef7c4fa2cf282662e81c9c5e7573acfbb67c8f6efefe62034_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:a2126f3b90f48cbca68f754135eedaec242e6519e6580e54f6be17028c935aec_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:b4ba9be8e7f6e524f1177d1ad06ec3267762b55441a523b0a9318c72533e16f0_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:fe5d8f1c3d700e280a6d22d66bab40670d44140fdd0876370083ee1a328356e0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. \n\nThe image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags \nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:e86e058f7f66a687e273792f2e4ec70f3cc43ec9d2894bebee5caf5c4d4851a3\n\n(For s390x architecture)\nThe image digest is sha256:bab321a15615e824998f6b92e7df094761f4b8ca8417ca0efd669ef942981f2f\n\n(For ppc64le architecture)\nThe image digest is sha256:6c50689588e33ec4def2b8445e12def6ae79ff61d86145dbea0d27e4f5ad02b7\n\n(For aarch64 architecture)\nThe image digest is sha256:dcdbb16f5cab5fce07a7ad64aac8fa61aff640af6a039977c360de0cceb18017\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8893"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:457aaa2900566a8df8bc659e73f92a9fd3318e71003294ef79f5392dcf52bd6a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:9cf01cc8dc7a1a47273a43ad5b64799bbf00a2794a9a6341b971c39156bef682_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b80662128b760d3e0854321c2c11b86caf6a97547d227eec1fb90e2be0ea3df7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bdf6144d441dbf76ceab69f0e2b89222059b952a7086180642034ffe3c09216d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crash in a golang.org/x/crypto/ssh server"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...