rhsa-2023_3615
Vulnerability from csaf_redhat
Published
2023-06-24 01:26
Modified
2024-09-16 21:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.22 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.22 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.22. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2023:3613 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * go-yaml: Denial of Service in go-yaml (CVE-2021-4235) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.22 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.22. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3613\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* go-yaml: Denial of Service in go-yaml (CVE-2021-4235)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3615",
        "url": "https://access.redhat.com/errata/RHSA-2023:3615"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2156727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156727"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13785",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13785"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14333",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14333"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14454",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14454"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14455",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14455"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14647",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14647"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14671",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14671"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14717",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14717"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14745",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14745"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8673",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8673"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3615.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.22 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:48:58+00:00",
      "generator": {
        "date": "2024-09-16T21:48:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3615",
      "initial_release_date": "2023-06-24T01:26:01+00:00",
      "revision_history": [
        {
          "date": "2023-06-24T01:26:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-24T01:26:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:48:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202306090942.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g63dcaf1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gc316eca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202306090942.p0.ge7955c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202306090942.p0.gdf823f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202306100615.p0.ga40c468.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202306090942.p0.gf2620f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202306090942.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202306090942.p0.g9aaa7e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gaf25a1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202306090942.p0.gd909925.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202306092244.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202306090942.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202306090942.p0.g86b1835.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202306090942.p0.gaf2f49c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202306090942.p0.gc749fdb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202306090942.p0.g737d00c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202306090942.p0.g3bc48cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202306090942.p0.g1b110de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202306090942.p0.ga580a44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202306090942.p0.ga8ade8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202306090942.p0.g94f3fde.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202306090942.p0.g9a1bf9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202306140156.p0.g31dd228.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202306140156.p0.g31dd228.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202306090942.p0.gd321a25.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202306090942.p0.g210e540.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g00e2b15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202306090942.p0.g3ac49d9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202306121354.p0.g0087881.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64",
                  "product_id": "openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64",
                  "product_id": "openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202306092244.p0.ge5ab740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202306092244.p0.g3099155.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202306090942.p0.g3a1f43c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202306090942.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64",
                  "product_id": "openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202306090942.p0.g95e39bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64",
                  "product_id": "openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202306092244.p0.g40594c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202306090942.p0.g4c711c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g084c6c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202306131016.p0.ga7aa600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g1959de0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202306090942.p0.g664d8cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202306090942.p0.ge324a71.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.gb9287c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202306090942.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g7fb891f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g15ff2ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g86fc1cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.ga76f01d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g6197630.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g6ff1c8e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g6ff1c8e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.gd1d4f77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.gba10578.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g6b1d69d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g746fab2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g0a02fa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g1b31014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202306090942.p0.g128a1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202306090942.p0.gd4f6bca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202306131759.p0.g224e61c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202306090942.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202306090942.p0.gbb76484.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202306090942.p0.g8b23225.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g8164b8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202306090942.p0.gc91313d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g103cb2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202306090942.p0.g4c6e171.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e26923.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g06bd5f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202306090942.p0.g1c136fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202306090942.p0.ge9a895a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202306090942.p0.g37c11f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g2076f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g7bb0546.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.g1c2157d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202306090942.p0.g845ae42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202306090942.p0.g6008198.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g4c5b488.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.gd1915d1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gfeb14fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gd40fae8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.ga83965e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202306090942.p0.g6a815f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202306090942.p0.ge0ae9c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202306090942.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202306090942.p0.g6d23772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g3201431.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202306090942.p0.gc1d76ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g8d208a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.geea0586.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g223d846.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g020aeb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202306132215.p0.g90d3307.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.gc1304c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.ge5f25fc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g31a67da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.ge0f7a3b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.gf70fcce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.g27777d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g6ebf808.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64",
                  "product_id": "openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202306090942.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202306090942.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202306090942.p0.ga6c42a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202306090942.p0.gb82e889.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202306090942.p0.gcfb76ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202306090942.p0.ge7cecfc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202306090942.p0.gc6d1737.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202306090942.p0.g4accd89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202306121557.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202306090942.p0.g5bd752a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202306090942.p0.g421718a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g46d23d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202306090942.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202306120957.p0.g74202ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202306121115.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g25aea2d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202306090942.p0.g1b52bfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g308a62d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g8bd9c35.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202306121115.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g5eb2b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.gb4da8bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gd8ddc10.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g3f498f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202306090942.p0.g987e5da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202306090942.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202306090942.p0.g9f2b5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g942e501.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g942e501.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g64cb29d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g64cb29d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.ge993e31.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g5c261b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202306090942.p0.g2fa9a1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202306090942.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202306090942.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202306090942.p0.gfc631fc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202306090942.p0.g942e501.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202306090942.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g63dcaf1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gc316eca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202306090942.p0.ge7955c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202306090942.p0.gdf823f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202306100615.p0.ga40c468.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202306090942.p0.gf2620f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202306090942.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202306090942.p0.g9aaa7e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202306092244.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202306090942.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202306090942.p0.g86b1835.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202306090942.p0.gaf2f49c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202306090942.p0.gc749fdb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202306090942.p0.g3bc48cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202306090942.p0.g1b110de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202306090942.p0.ga580a44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202306090942.p0.ga8ade8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202306090942.p0.g94f3fde.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202306090942.p0.g9a1bf9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202306090942.p0.gd321a25.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202306090942.p0.g210e540.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g00e2b15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202306121354.p0.g0087881.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64",
                  "product_id": "openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64",
                  "product_id": "openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202306092244.p0.ge5ab740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202306092244.p0.g3099155.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202306090942.p0.g3a1f43c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202306090942.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64",
                  "product_id": "openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202306090942.p0.g95e39bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64",
                  "product_id": "openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202306092244.p0.g40594c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202306090942.p0.g4c711c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g084c6c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202306131016.p0.ga7aa600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202306090942.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g7fb891f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g15ff2ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g86fc1cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.ga76f01d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g6197630.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g6ff1c8e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g6ff1c8e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.gd1d4f77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.gba10578.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g6b1d69d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g746fab2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g0a02fa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g1b31014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202306090942.p0.g128a1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202306090942.p0.gd4f6bca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202306131759.p0.g224e61c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202306090942.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202306090942.p0.gbb76484.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202306090942.p0.g8b23225.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g8164b8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202306090942.p0.gc91313d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g103cb2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202306090942.p0.g4c6e171.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e26923.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g06bd5f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202306090942.p0.g1c136fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202306090942.p0.ge9a895a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202306090942.p0.g37c11f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g2076f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g7bb0546.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.g1c2157d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202306090942.p0.g845ae42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202306090942.p0.g6008198.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g4c5b488.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.gd1915d1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gfeb14fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gd40fae8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.ga83965e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202306090942.p0.g6a815f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202306090942.p0.ge0ae9c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202306090942.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202306090942.p0.g6d23772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g3201431.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202306090942.p0.gc1d76ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202306132215.p0.g90d3307.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.g27777d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g6ebf808.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64",
                  "product_id": "openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202306090942.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202306090942.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202306090942.p0.ga6c42a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202306090942.p0.gb82e889.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202306090942.p0.gcfb76ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202306090942.p0.gc6d1737.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202306090942.p0.g4accd89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202306121557.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202306090942.p0.g5bd752a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202306090942.p0.g421718a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g46d23d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202306090942.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202306120957.p0.g74202ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202306121115.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202306090942.p0.g1b52bfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g308a62d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g8bd9c35.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202306121115.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202306090942.p0.g987e5da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202306090942.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202306090942.p0.g9f2b5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202306090942.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202306090942.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202306090942.p0.gfc631fc.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202306090942.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g63dcaf1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gc316eca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202306090942.p0.ge7955c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202306090942.p0.gdf823f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202306100615.p0.ga40c468.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202306090942.p0.gf2620f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202306090942.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202306090942.p0.g9aaa7e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gaf25a1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202306090942.p0.gd909925.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202306092244.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202306090942.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202306090942.p0.g86b1835.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202306090942.p0.gaf2f49c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202306090942.p0.gc749fdb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202306090942.p0.g94f3fde.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202306090942.p0.g9a1bf9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202306140156.p0.g31dd228.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202306140156.p0.g31dd228.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202306090942.p0.gd321a25.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202306090942.p0.g210e540.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g00e2b15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202306121354.p0.g0087881.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202306092244.p0.ge5ab740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202306092244.p0.g3099155.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202306090942.p0.g3a1f43c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202306090942.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202306090942.p0.g95e39bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202306092244.p0.g40594c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202306090942.p0.g4c711c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g084c6c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202306131016.p0.ga7aa600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202306090942.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g1b31014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202306090942.p0.g128a1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202306090942.p0.gd4f6bca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202306131759.p0.g224e61c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202306090942.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202306090942.p0.gbb76484.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202306090942.p0.g8b23225.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g8164b8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202306090942.p0.gc91313d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g103cb2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202306090942.p0.g4c6e171.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e26923.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g06bd5f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202306090942.p0.g1c136fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202306090942.p0.ge9a895a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202306090942.p0.g37c11f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g2076f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g7bb0546.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.g1c2157d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202306090942.p0.g845ae42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202306090942.p0.g6008198.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g4c5b488.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.gd1915d1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gfeb14fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gd40fae8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.ga83965e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202306090942.p0.g6a815f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202306090942.p0.ge0ae9c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202306090942.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202306090942.p0.g6d23772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g3201431.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202306090942.p0.gc1d76ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g8d208a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.geea0586.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g223d846.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g020aeb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202306132215.p0.g90d3307.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.gc1304c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g6ebf808.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202306090942.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202306090942.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202306090942.p0.ga6c42a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202306090942.p0.ge7cecfc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202306090942.p0.gc6d1737.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202306090942.p0.g4accd89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202306121557.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202306090942.p0.g5bd752a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202306090942.p0.g421718a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g46d23d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202306090942.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202306120957.p0.g74202ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202306121115.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202306090942.p0.g1b52bfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g308a62d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g8bd9c35.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202306121115.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g5eb2b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.gb4da8bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gd8ddc10.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g3f498f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202306090942.p0.g987e5da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202306090942.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202306090942.p0.g9f2b5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202306090942.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202306090942.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202306090942.p0.gfc631fc.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202306090942.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g63dcaf1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gc316eca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202306090942.p0.ge7955c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202306090942.p0.gdf823f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202306100615.p0.ga40c468.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202306090942.p0.gf2620f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202306090942.p0.ge4d9170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202306090942.p0.g9aaa7e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202306090942.p0.g6945eef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202306090942.p0.g9cb0564.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202306090942.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202306090942.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202306092244.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202306090942.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202306090942.p0.g86b1835.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202306090942.p0.gaf2f49c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202306090942.p0.gc749fdb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202306090942.p0.g94f3fde.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202306090942.p0.g9a1bf9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202306090942.p0.gd321a25.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202306090942.p0.g210e540.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g00e2b15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202306121354.p0.g0087881.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x",
                  "product_id": "openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x",
                  "product_id": "openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202306092244.p0.ge5ab740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202306092244.p0.g3099155.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202306090942.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202306090942.p0.g3a1f43c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202306090942.p0.g7e8a010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x",
                  "product_id": "openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202306121916.p0.g8c21020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202306090942.p0.g95e39bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x",
                  "product_id": "openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202306092244.p0.g40594c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202306090942.p0.g4c711c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202306090942.p0.gdd3cc9c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202306090942.p0.g084c6c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202306131016.p0.ga7aa600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202306090942.p0.gbb9c2fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202306090942.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g1b31014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202306090942.p0.g128a1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202306090942.p0.gd4f6bca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202306131759.p0.g224e61c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202306090942.p0.gf9c215c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202306090942.p0.gbb76484.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202306090942.p0.g8b23225.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g8164b8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202306090942.p0.gc91313d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202306090942.p0.g3bfe36a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g103cb2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202306090942.p0.g4c6e171.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e26923.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g06bd5f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202306090942.p0.g1c136fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202306090942.p0.ge9a895a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202306090942.p0.g37c11f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g2076f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g7bb0546.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.g1c2157d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202306090942.p0.g845ae42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g12d050a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202306090942.p0.g6008198.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202306090942.p0.g4c5b488.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202306090942.p0.gd1915d1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.gfeb14fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gd40fae8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.ga83965e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202306090942.p0.g6a815f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202306090942.p0.ge0ae9c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202306090942.p0.g2796e17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202306090942.p0.g6d23772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202306090942.p0.g3201431.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g20cffc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202306090942.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.ga92e415.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202306090942.p0.gc1d76ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202306132215.p0.g90d3307.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g6ebf808.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x",
                  "product_id": "openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202306121557.p0.ge3aeaf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202306090942.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.ga19615c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.gf407c8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202306090942.p0.ga2882f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202306090942.p0.ga6c42a4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202306090942.p0.gc6d1737.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202306090942.p0.g4accd89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202306090942.p0.g5bd752a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202306090942.p0.g421718a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.gefd6ffb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g46d23d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202306090942.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202306090942.p0.g30386d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202306120957.p0.g74202ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202306121115.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202306090942.p0.gbf4cf1e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.gcfafdcc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202306090942.p0.g1b52bfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202306090942.p0.g635ed5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.gb6528f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202306090942.p0.g308a62d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g03cc206.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202306090942.p0.g8bd9c35.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202306090942.p0.g64d58fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202306090942.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202306121115.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202306090942.p0.g987e5da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202306090942.p0.g0f141ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202306090942.p0.g299b709.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202306090942.p0.g9f2b5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202306092244.p0.g3c01edd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202306090942.p0.gfec58c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202306090942.p0.g57e7c57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202306090942.p0.gb190788.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202306090942.p0.gfc631fc.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4235",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156727"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-yaml: Denial of Service in go-yaml",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:8e6ffb128ace6c6a1cc75463bf1598871bc7df923909072b97dbd0356055e751_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:954186d49f71053d9a01ed33cb48f8559d591f753acc174712299daada380e0b_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:b560465cf1162872daef774045ee230f0a96459bc2a8a4b57fb1d9b12c278e8e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:fada2579481c6abb745b9207240ef8a9236f3d29be95b17a24d15946ccd7c33a_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:2a6037a4c99779116fb1f296e4d7226b671336f95bb84f995145cc855db8eac5_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:39701bf01bb26b2051d4a239e4d8ee9242a9e92700786ca850bad76b8302bd2c_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:76662154f549f1edde1b61aeebee11b5e23ea3c4809551532c2edcd6ad1993db_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7b94ee22f54e0c2df97b942d0d20ea8dd5a449cce4d7c17b6e38d1c7cc3e6e8e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2aad49d048343941eb17157ea7a0061c3153e907613041c5f839ada3e9b0cb70_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9a7a6d77b522f69c65a0c164575661f2a31c2f40871eb9a980af444fc97cc41e_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9cc6b5a63edac163fad20e8d0a1eaedbaea9355c76286caa46dfc539f7707562_ppc64le",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ab3ae9b360ac81a8c946adc438d674a6d186fbebc6abf51b72c8703946db0f09_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:4fa31ad51bd391fa930b4c6433bb5b64ff23a1b0a61535883338e8f4535c887f_arm64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:6399bebc1b79c5bddc268e635f98d064b333b8628f1c493315f7942971572f26_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:79ef60740b5ae1baebf4b672cc0fe41dd40b0bd1195a90a1e937705439f9f1ef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:da30493d7097c4cf6515f0a0973469fb1082c53fa20c15eb4a01ae35026c1617_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:455a46560a5d60582f0fbcb8ebc22061717bf28dd1f7f5ad8a32e80f319da22d_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:77bfe9969374e2768c7dd3728e5857e56f6ad7e51f81fa2f38f1f5ea65277955_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a28c01cafc498943b55864b5e9477ce8bb6c2d6bc90b87ce5dcd0e08b2d703eb_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b5229ef17e8a031cfb6c559928d641a35813599fc45df6f040b1c955297a1c55_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:14cf4892fa9aaff6de6c05033c9269961df96584682ec9d34d2e99a3acd7f432_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:186857f68b76fda5d5cc7558d77609685a94a123a6c68b346a4150f8380323c6_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a8bb7c686c6db808fb6b8b3786ecf54a53a5b72696d173556a8bdcafa1f1755a_arm64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:aa28e3edd85039266d6e921a78016078275db684d3ec85c942d6ff81226577e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:d7603265e062b08fed85fc31a0ae5df7dc14a08eb07716479eb2190776d1b9fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1228bb8b559dd5d478bcf18c34e0abf0ce4388f7d7c6d6bdb6a3bf422607a51e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:834e80b17a4d1d7aa77dff9d8b82f369752f01e95a785b40e7c40c4ebc4873f6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:92220ada154f03e41037893bcb49041063f1fecf88143bb8fb8cf6174a7f7b79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:caa8640affc470e95307c7912bc7422a682dfdd77ca14c61f284e5f168f7e87c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e1bd42758942046e0ff62717a77a5b2b73a48e0521d4015cad0bc7f3c03683a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7167308150d1873c8f77e7a51418cd684af37ec80d244696cf7df01b72bc3f19_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:870ef1b554e262e7858244e0093ad24b5583588693af52609c318a5bf034f5f0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9405601d2e672c0fb2cf9ba7ee4330c1dd5b789c7c03223f6151d0a3a4bfbe78_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:06317627e2870dfc0b344072f49b414c3686561134f0ff0c6adc649a8266b1b4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5a8eee3aa36b8929e6b092f95cb4241ad2d8783d935f83d2a4778bfcca103ae4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:96e374ce2f479800a1466c7ae39806dd0eb5f165bc22038ed50946ed71cf9162_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b51bd8e5f1c76604333394e75f4b26c39197dbe421294e9ebf307c4a5fd9d71a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0577b07e762a0f23cba07e0303baceff1f47400be2533c0e28c662b7146f3fd1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6a0597cfa1f50e3532e4d64b1398663c8d433f5dffc46617120a160cf9c28be6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d88e47d1ea03be5c4e55beb76adf3cbaa214c224d5b8887c14bf57443110fbc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1600bb82f05c5b7aa420bc7815cb2a9f7a82352c403e8cb8af825574782966a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:67d4570cd3ac924fd800ffa9a894c054fa94e407d88f80f4d1f2c34bf7f9cc8f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:4874cd22a40d83da75341d3e322e76d24439dcebc14ee71775a81815f8120ec0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c9c689a4b338d640d0af3a958c04326b51adcff2d7c7f0a8342fa0f089493a84_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a859217fbc0074f786828ac839eb5b8d15f1f3f2d293c5a019f85e6f0f622346_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:11d64bc2998bf24c132de45f60a05e0199b8ef058fc3b0a3fae2c9eeecfbb99c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a6b659e06b20f5401ba59a05a50950c70fa2fcf0347bd9f2354d9a4f6252656b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfbe60545a5aaea35ebdbcd9f3ed09f48a6bc1fe92c61195f19c5d08e7b1cce2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb6a1de3ee480a6e3b248b801656b80eaf2cc2c91be9b59c472983e1dbfc3a8f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1aafdfea69af2aac2dcf12328a683b545280aa7f267f877a3c8d11ef0308e401_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9fc35313dc6f6b811db7a185dbeaf1de56aebce7a8d75d566328369735c9a323_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a70ac366dcbd7d3a2d091ec2e505547b035a7a670e6659ac45c6e2708adcdacb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fc08fe57b32f9dbf5dbbd3d80ea90a3b9528b13d06e473e03a1720b2201240d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4747da11096740e2fec512445cad4c62a652b5b3dca03550cea2bb6ea096aa48_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e15bcec2fd2008137bf3a6166c46d94c6e15621f2a5b99ba7677b980a3cc36e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3915ed2289c5df36d8557dfb64a442874ac3229a5bf3651688090ca67d744397_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b13c258f413b55a0375f46af1105e8e55eba22abd36428e395fe8ba8e9adfa06_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1bdf88dbdb5b9ef720ab1949c52a8731247cc7181c5e356601d5536289cc5223_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a463ae407f3dac940661bcccb9fa649f3592649c5499556b1d4c98834fd50a30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d4c023b2692376513f7361a180a188c07219d24de65e55f9aa311c9ef21369ce_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f8a035f9cad69a32454e1943c450afae77ae659d30b73b3cbc7ffda5ba75e4cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2f41d241f38f6fa93e36cc26a4b129e58c6589f39faf1e80b8fee86dfbbc124d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f6768f135c2b8147f442632cb494f5c71646e50786f914b1351c64f87302cca8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c932dadaada1aaa861128929c27dbbd75c86c039976b342b90f8b42bb98ea3e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f4a89044c532c431c8276974f99d9e4082a54f8ffb8eecf8527e593e0ea16126_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cee16d3dfb5e6229f90e92a88157c2aafe0fa29930c7bbb8642423d664495c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:80145987415c57043546eeb3f6b2da5bdc50580fa3e556526294e7a749c6bd91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0235ce0723a1396ed3d073c24277d363197c5dbf125785387ebbeffbb898338f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:03ace3d639f20785a0d596257afd2205e21459b6db5bc40d48216609b78bd671_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0bad304c82e6bb47801e5c07cab9db7ba70069e04ecb072a9662dde3c5788912_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36d5408ace65f091802dbd0f2b29ec4729220b2fa71e5a00de08b08b44406091_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:04ef79d154a100220037e22be0f00b9e5cec5299fb425d893169049bc56db09d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:782c5b768134183fd78ab7bfbc36e277d5bb452d02c6fd65b83574c030cc6bf8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:38eaacdbb08376970a0bd065de9fd5652c7cb51915d9cd996d8d69a1620c36fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:6d567add3b44b4d3888ba775576ed88002d40bdad51be7a1d8524f94182da71e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c03d22076579314df4c75c45a8b04f44c1a6a0ea0e1796f530d505c574bad3fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:e57011da29cb30c653f8e3896b3ca95356b34837cb8072cf5adbf80793ad5a59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:031d326a7e8679ca971838538d5e6a2aae5953b00ece537d446572ab76d8e6be_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:09fa7babf59c28a60ab9837102263d6210145c9735370bffc873f24d909a7d12_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:461161a1d130276d1f81687c32acd53fc5c98c3b285cac40d098843c0e10f911_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:df985329c932c6b1f2973f9d8c663b044cf36d98c2940248fe7e308548252b87_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2656a3e3660e10353d3cf930507a20e0a4ede28b60c989cd0eae7153a1b52ef5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:9da0556aac5c4883b46f455205bf0ef5b611fde2bd913c0c16b4d9ed441a796b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:dc75905db6cf5933278be475ff921e2b2f48088fa8ac923df7c26f4b8a81cf37_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e3166d556de847605ec468cc974f13ee1728f542818579cd40e3a2ef7f5575d2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3637418cf70f9d3eaa1345a528b2d37012c5aca545dc45843ccd610a1a48cb54_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89912714bcf4984b777163e761ba50f1ee2dabf36e738febc18352444e124bff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a0d4735bbefe191aa8f2e4c0580baaf3edebbcc9862869980d8caa5069374eda_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c14f22c02dc7381f2d6a88e1b3b0d13509219ca53e03ad135f0809bf8302f769_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:124ce00d232f052ec1a7ea187ae0ff3d8c195024d1973b86b0e4e570822b2aca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:84cb9181d4c96bf095d7978b31093270741b6a2b887b45e431eb7a0c983e7ca9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8547e1047edad452d042d7deff1d8eb0af7809c4d915dc2108865e731a058862_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:ddd490321278a7f181f2dac14c66878d82248645d7c46f72be290659f4fe3790_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:16eff0eb3259dda340c47679f4394988001a211fa138b697f2853a8a667fbb61_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:5084516ea4fe280b9367a9d7e5bc6a4873c35fcdce3d5982630555ddcaade66a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:6b32d9da2378eb4f669f38fe7016fc1a945a722557f114397440c16571285644_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:766c4539b575be624dc0e609077066306cbc9b4fc2393ea01cbddeee475207ce_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:17b867866aa0271c71556ca20a756229abf80926edb24cc95fb0b9b4805387fa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:32d2ec0c280b9f319e46a840686f44f4e21d4c8169c05c51c8faa90508f9d33d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7a60356126ccdd206beea3502014ec0ad166ba1088241bd84afa40db77f98ea8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8bef0fb1f90b8a651e8b43b6419ae452d3b9444e6d8b1098e0b30076da68a998_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:28af4e143375dcdee442d17b37a1de6eb5f8c481225bba5599bc8a01132fc825_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:86ea63bd75ec9d240403e2c3b2f8198c2cab6bea228a56493a071b14eeb216a3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:bbc338a1501a41e5dccf025149432077851c81bf5fc6b0112b73ba3c93bde324_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d726acc20dc6e951f86b2364412976f5dcd262b28b3824ccc65d19906bca0d6f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:0bb93dcb22bcf9abb3c92bff9a588b27de99e18e896d6b29161d4efcd1acee23_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:462056476ae2e3c1bb0430741f4d68935a074960933835ca4077e916a504f790_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63fcfe3631819d52beaaaf1279574f866da3ed2555191337717afa3c3409f976_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a61529f39fa622bec16ed1a81c132d0166d0ab2a04b7d62b430ed141af800f4d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:281f448e0cf0a56f5f53cb780eece2180024f6b7559b4d5f989943d0bb2616af_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2cd50d289f303ec81867988de3bf7ead729b8bcdbf622b6befcc7f796ab24509_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9942dc43c50aa08e86bcb6aa00c8433cdd3ddad28b7c254482ac63129fab9848_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:e928563c3a35e72a1314b25198d8812d9df8b6e3e87a46cc5a779fdfef9f5cc8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:4b2cafb7951c6bd8a4683e6421e83c456805614c4d3e41a9c839c5b8e1a908cc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:670a47613677a87a86027ad4e2c24e675a405c2b181828b55e85a299ed74c24d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:8fe471c15d8734508e64781ec083c4cce96609c113905a91077a562c64cf3871_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c76084da0f2a4eeeac24e1c0cc318d1b6675b1cd1e91d04a1a8ac9916dac0897_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:107ddb159a54e1e53a06f9a6542cdcf5e0379517b81a68b76b6a2d7ee19ef403_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6e6effbbc9867b0843b9f4c4d2edcda110de421d99bfd7848507548f976544fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b81b21646aa5decb3d1f011cb8b85dda54f91e8068ed1b1f5a68c8c3d542fdd7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b864ef3dbf09191c60be422dd2700e9df361dfd76693b7706ab183c7acab0511_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:05f1b9c4452d8f7727324cfc0cbcc23734cbb23bc923cd1a931e6c26af6464be_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:461d29141c8488f9adcfeeb2ceda9604f236e84305dd5be09ac4ff2be69994a4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55154add9680a1aa3d5441d9748342bcd0d66428cf6ac108b5eb7a5c729e76e4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c0f1de2c0e0bd9e53ddca132f8f9e3f1dadd637723374799bc511d7c06cd52f0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0c94ba7e4f505b6dabd8f8820c4ceabbad08e73853ce0e79abb1fa80347ddc6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2757a6538fba13718abcf002b6383cc5b703c7acbf261dea8814718ac943dd94_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:954521e53eaf4825a5798f074bfe65d18c4ac269161e03553e6655a3451e0e45_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:bbe1144d202223af94823d71711b473b247d6e7e87ea361508f4d3511615381c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2d32c1adc582493fc1c2abb1512a8eeb75af5e8884ec90f7b4317c3bfc558675_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:660895690b6e544fd9c37b834d1c4ee77fe2379fcb1ead6e2627e9bb94ed57e2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f86ce91d2f7c9a9e14dd07409687215c21b876b1c158311e4a96eef9e391a61_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dcb120939216137f6a61dc33d2d073033e40081efd2e2df246081357e308ae39_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:2fe4b87803cd17eb23a50fbba46a9d21feb8761e6dbfad3df22cad173e059da8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:413db94f31dee1c11a21461373745ce4986266237610de7373756a927d549c69_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:967a055de65305cfbe1d77f744a39b2ed83f087863819d8cbc0f9b9119d14b20_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a451d7af8c0d2b26e221b5ae5e0ba724d73ac5c238da4963b08f820e60445efa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:57acd596437571d3043a5b93db7514e997ccc287cdf2b569180578c833043134_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5cc4e5ff6c272895bdeaa4f870bc3d136fe714f44b94d735d6a31bcf01375ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e63b8a54eeea1dfbf8f4b1d67dda3d9ad1833dcb83cd4f49c5dfd155ad69e1b5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ed192f931a261c65d67020efbad7b53456d5887014e0b0c8c2b995b8d2637f21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3be97dd34cecd85385f76ca496ad6ae234ffb2f1249a2b259af67419ef79c501_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4b99f977b6288a2d91e7088f01355374f9075a5ee521bf29e88e68e5c52c2232_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:8ab41ea03bf3dd95891160615b85d586639603a0421ef25d71b733439b474b32_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d6c1e876a2f31392f70d95ad6b031b5c0912973d70968ca2ede8e602a76619cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:005411184daa718d5ce4331af47881774a8b7130e85c19921c7702b94325ded1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:a65d0a223e0031ea8eedf5721f6fbf037765fea98d79fd8f3b7a6ed701b05139_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:c1b63ae0e82d536b037a125d4b4585613750729c38d7b659dc6d15ca9c2a4180_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ce8bfba08d2c42cd0dd97b30c8b0536207ae1061e4fb1decc32af767ab146350_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:07cb994f872313bf885ccedad9d53f6d54be28a99eebcc1c6b6da395fc1bd458_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9b04dcb8b14c3961d7220566e6039f711e18c912a8a4aefb191f84bfdc3424b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a838ea5ecb680eba3990b68bc5bec231574994bae203bf9f92f18b62b6f07015_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d3a5c7d3de212c8b232bf2f95b15bd30ee6ca8af1d6e27ff196bf1c86f80de60_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:1324674ca952e1ee64b33ec42b34f1fea527c2bdd70e6404c0fe727207ec1af5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:13cb264801f7e2eb65807550a6ebfd75da3415da0e96683e7672581ee01b75f9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4309c6579ca9df9c26265c5d92a24f3dcd7ce892b2a2cb5b5127737725bec431_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b4448c6a9f56228d84af8d73bb7f23cd01a3dc269828dc0ad5dc91002a6e8393_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:092f055275f446cf82d9d36a1e2f02a7d66b84b4518ac12b166f77b9a64d5700_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:217d79c84b92a2d911bf64873cdc1ee4e7918a56d6c73c00e36718abad4e1284_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:40cdef99aff08f2a8f076649d3134e16c00863f6b66ad8b20c970dea73c9ccc6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:41bfc0ccd024df9f1d2fe5f51af026cc3bc669419f606c5c16cb390d5fd4c30e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:54d03524f9f164ad7a1c138ba96d42918539c19c5fbfb3a7e4bde7f75c744712_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b084767ef0ff3af4a60a900d812b86280c580df9e80c57b44023c1296c40da_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:6f9b3f0baed5fc95dfd6723260b84a009fb7ce17e811d5315f94480672f91352_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:d1c20352aa4f209afb39bc3db02f8f59352bcae053a62cb09693a9c2e60edfba_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21877ccaee1f70d3492791a6e7e382dbf7e9ba31539b83e097a696fe1b378d8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4db55d9f99d3772cda855f0c33b2e36e99e9226282b37113f19e4f8a2340714a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:65e3246239f61ed6f226e761cee711fb87cdcfc78317150f5654f60b5f059c9c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e8afa0ea588cff92b8fc9c217251d3a16ec8dac8782a8c772f3e7094d2873e59_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:09eb9e532035187ffe1930823d9e2555f748faeecf060b48864ca05d723293ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:48fec409c60014acf362090fcd4da409b8ea083ca44a2db4b87a07cec811dfd3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:826c915bbd68144f46a2bc6da6f1a94a35ab643fc629479269410f8a181d3cc5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f099675f3e45e49828b9f7ad89cc9f88887fdba24a70a5acfa7375c148fee1a5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:174be1adf22f50eebe801999c36acadc2b376cf7e993a2b0090a013c0923377b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:3ac2b483231c41a49abf94a10ba9feebb671e724429ddddec9a3991ff69c00b7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:73823b5a29ebff25128c5a185db93dc6b41ddf3e3fb47de1cbe723dfbefe5559_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:c3a545e47207c4ed00fba6bb290eb3c16b069396e95509caaecccd8871a3d74a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0ffe14f002714899919aff16fdbfe542ddd7225415980e95238e1698997c2121_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fab36fbe339af7c594dcf1591ff3a74879e6931ec7587912264d64da0786f21_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8d0f256eb37a4cd5e3f4f9d1e090654bd2f4a21518f08430049e76de8bcb200e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb8c31b2592c59277128376da29a069e89b1d67886e9bdf2d0e4298dfda2fb0c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:21ba7ee7828ec6e7674108756830d10c622b3fb77aafc50abef32ec42f40e3a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:21fa5d86d38b11f2761f3e7faffb89d7eff00b561d8f5c312fb06eb4bcff7b38_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:911380057c583b2aea1dd25ed6baa0cff73d811fd23790a96db8196c96834e27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fd0b879572badb167c21af31239afdeafeb71d677c8eabc7c56bfe8749e2bda1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0cec74179bcb334b784c0a1c055cb813ba9bc0631f22193aaba940d27d760e24_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0e3475d00db89f97f10d4568f3f368c60c158c16c1c83d6650e9c37dd772ff38_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1f699f2b2b5871a6f7393ab2109ba7ad698efdc89848233ef374e00d398e6608_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:cc88b7adbaff41e5d4a5eeefd160d731af8b4a708988a070959b69ba9dca1ade_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:1d18f1590a8cf20b027a41b49c4c39ad9efd15a4ad957afb678fde23108fedfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:411a7678efc3f00dbb813bd03b862ca2292c74a7e0189d9f3883a96567e33fa2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:43ef7a989f61b91080786eb2c0efcd55c1f18f19a749d3e6a242b0ae808da181_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:bdd1bba29fb5a7be59009eb56c6402c167ad014a374c40ca2488133f1f3e2be8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:8c863679926d3ccb3ded56ba31b2046c05f65c3c27e947f48c2c2a5c9fa2edc5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:946a14568ef4cbb341edbf20dbd0ab2999c37e6c7556784a27795f3f12f60489_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a6b668ae6cd2e5fdbceaad8f2d095ecbbf74525f48ec654c67e4802ae9be0da_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f897d4b0cfb02f7de18538b14476eaf803986c00bfae3ea431211fa6d2d157cd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:261590cde7d8b9c7ab4f98d3e1a3615a1bcd30e10161c378db3783efece872e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5a877a1647f0c2871ec85bae3ab938ea842af378b0f438de09d9d8cf434a3865_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c57cf13702949eeff30ab1d786665aab822523849c60e09ceddb6e8dba7e37df_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6e2af6051ebc2e5ccce88de8ddd73ef109bd68503efef117f0527063edb1d62_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2bfee03e3ea61033639822abac159cb55a60ef827b1e3d8a806dce3e8d5ce2d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c000b9c638768610f7f773fbec4350231736c2f31a5f272d119b27adfb635483_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dc581c490d031e67a64d3f85e87d704d48a544393e1dab9d4be8670719bb84ec_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9b79ec34b2a7fef4504f17d683470e225ed57acfb24dec8da6375c054afc23a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3bc73639a20a23a6e07772c1f068b78b4e8539ee12320b4d30c3e4fa9f215812_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6645e617c0cfe7890b9dec8b5f547c22afae170d3df8285a530b33c2a67720e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9fc0d0a640948dab3b1de99b0432ccb300f17498b078903c0d2726c7205abf4f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bdbe62c083e01555c347be23a83a6d4d61a9def778b11c2a58b9f9bfb4a29435_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:0c1377a6b8424d6f06c770e92c6656d86b0d69198cabe5527c9572caa458db0f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:7fba9fafeab616b3aedff3541a1363bf10667bec5dbb460a95e8205c859eac0a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a74f435dd608167751beaa3c8f45dd57123191cfcca8371259621491c64f1289_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:d8e38da91e8057ee9e672c480e33479e746895e7c528ecd150d9418e73cb7567_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:5458c3401e9ca6a480ca29d05fdc00ca82514fb5f0281220b639d1527b5850d7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ac928e797fcfcc39b5c80c94840a66051dd58ad2aa288b9ea0e7a866735f0e03_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:aed280ce0acf28979066dc36a9437cb2453273a13f4eb4f722c968b9ebdaf1bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:b11b13c41bd6a0ae332d79772fd943a1df8948dae277a272a2d6fbfae040394d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:10203846c3b0055f5c82d396267b77193eff86a7159d0acf3ed04ae947366264_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:35defc9c2aa3b2fdad66ba7a49b6646d36ca635b569da7c9c2561fd8bc397c1a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:998371aad9da0e8bc13492be7dc4dc3119e71dbb1a62f0b42b3471137114646f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d9cb0d76a7ba08d54a51989b0d82d1bc4792b5cb849e7f60a2d4e03bf3d91d5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:18417520ef3b7f854a46ec93d6b5cbe90f7f61d6f8c3212300cc247dbbb733b9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:4affdba4edefa994001e13e6315697dcf7a4832ab0a70fee29ba1f4508ae9307_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:98200d2b0c16df53a743a4b9a2aa86557b9b32d605ca6bd5984cb2428fff0355_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:c89dd841ab47d4ba4135d190ba3e72c4a8413953d0eac61202559d84d53104a6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:071f7d4ecc4138b13de5ed7bac8dff8732afa62d1ac5aef9268d5197231d9aaf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0b23221e8094c9a130869cd15172b7680325ae98598d2e9022e318b5efa953d0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:2b4d13a247ce62abd078fddaa2d2e64e4f0082dfa178c4e02347389eb28505ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:adbf1ca08af17d3c9c87e2b939d7f7289f93426b8fef9df0ba23b6c8ebdcee54_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:344be85d09c7abf97e1c4b8840c56d06ce84d35d3fdd84e71200cf31710c8269_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:499c79807f2ea24c1e13df3ad6f6dfae31255912a774a51d43f4c8a1cc0ccb5d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:a162b323dee002cd8f77f455b9cfeb057589bb2233b4ed6af74b03bef655b2d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:c078a845049d6e5f6c8dca86b5dcc69c7f81fe42484834fc1d385085d732c494_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:1b80d038ad536ebd8b3064ff5fed858818572d6b88b75122b2dfe006bc5c419e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:29c809b54502445eead241958815a366c9ab3ce6f8606896ca5f35d916a1d714_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:41e4a4b161e8b4d79e84414dfffbf5f8c2674444a1985d68e8109399cb1125ab_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:bcbd11c084b66f1990006480e07ca42c2b9805eaa80b025fc5e91623b6445418_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1460b1ad8c4d501a1307c4878f2e12e8cd8fd3fd6fa422a80cc92d766fe89a94_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:3b92dd0f3ea690f5e0fe632e50fa5a4a48be74f423082acd0f7fd9114923fa18_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:60b5b359b9314dbbf788f8b70ba24bbe33a110e5d0f5fcb8ad2b5da80b84d872_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:acc3b8dc85faa1cbe1270520754889a556defa2a0aaad2aeafddf93940e0866f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:3ecdcb24ac73047f13c9d359d7602b9beaddc31da7036641224e9c75e8934509_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:64c5776fd6a61869b08fad8dce5ec4a71878ba1a315e7211b1d6688c786d939f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:8bf1efd0b3ba70c42fe0796efc5a2bc6498846fd117f547a8945f603a9555b4f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d5a0719d42ac34db5a85e0458cafa96dac0dfcbf279a9e4cc75c132962da9e22_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:07973032b35e54cfd84f5bf86aec839aab0ed42e67ba1b897cd49beb4f9d9cb2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:5a183141c6d61e4590d526d638342f20a547f7c106d6f0ff5a311c4b81011bc4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:68b3ccca1cf54d0b2f2809d1788164dd0ee3cd5229a8534384bf2c3486bcfc94_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:80064f7d6260175f48651797a41a57372a98f72b0288a633bf986bd08c96c1c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b4e9830669c23986ff490a753c72083f9ac1090b95456f3a28ce03d69d0ab14b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fc2ad7b7dcfe33460bf62fbbcf7acb731c1272d19d49b3c9db230bf5eb1056ab_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:696eecf0b3ab8d3bcdc7721f882f5d99e6442af37a7c787aa8e7b105039c92fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:a1e2327453e89b5598d2288d83a7c427c4aa1e1df0bb6acd2ae36116c54ce47a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:7b156e00c9389785bd1e71e2122380984e5c3f448f3566c9d11774e7aed007f5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:f72bd0120165907fa380ebfc121a402fd501d9b17d5e37dbf18ae83662ab9598_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:23fe3d180f5f5e48772e7b23aebbb8ccfdc7b8898df9b95a74967752957403c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:81ef81c9c7cd9d4da63b9e62fc932059ded6dd3906c90c6c43c7e8f9e4bc924f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cc801a60abd2a7f822a9d287e1d9d1180e603361e48265d0bf6996b5086e12db_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f2494110a62437125aa9578de2873c9289333168a78822157e70eb6728a512bc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ac46e7adcc77b1ed6c3324c5743a3e5b31e3c77774256fbf4538ef731d858bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5ce5d78fd2c19b9379dcf49c915bf30264dce2e45328ae49133058ea4b2834ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:63debaa612b921a2634cd9068a734d921bb5f1dfebf9d44f7e98022416b356ed_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b028b77854e34fef67ebb6c2d65ef3230e03ccc5d222c1aac8b9fc7cb4cd9e5c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:108b09d52b819aeaaf03e46fcd4b40aca68444706d956d8b714a34ad7f2148c2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:202eec5d73b1d5bb7963024cc0164dc83ca0fb20102bb151b5e6cd287572cd63_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:79afcbbf2208619d5ab9b5d5075b24c3905dc527319b00ba1111ee4c7104cc7c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e790bd71b1d76e0c03fcfd8471feeb66a08c9d9c8b278d20a9082a17c14ece4a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6af21b3f7938f7d88592a10633dbd73095118c8dfa9ce57070ec3ec00420f965_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:b5c37daf963d2b32dddc69e0efa5ae685d17e180ac6eb55b0191e6af0ca5b900_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:c583429b3f2a082bae2e637f208cc105d3d2801da3eff3ea9d6fe4a9eac215ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f142792f2fad4472e044394650c90733bc0a339c034b1c94e239bb58211488de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:1dc69b9cb34011bc9733874cbb7fad52b77f2d971116746fcc7e79c754692aa8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:520c80acc3c3270eabd3883068b4c55d607dedfa5b88b98f909fa1856bbd73a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:918791c61cc662f849b8e4665e12ca7384f8ce534710895362d2eaf05882f535_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f343e65aa8dfb44f7d670c05966f86f61f4de27e6541a2e56eb3e6dcdf6fe6cc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2f86ce2d0f4fafabf45a7d22a44b03c5a7e6ab6e838e58177f7aeee320d7af06_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3c4202ba7945b6ebf1fedacc43ac65d5b4919a04a2964fe03d64e56cce1303ab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:7604d1ad48e891445ca40b7fc3ccda0fb558aa0d1ff0bbfb4c5f81b54df0d68e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:dfba398171d2940a83aba0a58eb06b2ec2fb81a9291fb07920cb02b2e3b1fa51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:105cd1e705fcda7c96caa48adf283af62ae59b47b06cc6d05066c4b073774d93_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:13e5e9307c04b8d0c2acb7f89d3977b91d875d382fa5c6f8226d7bbf23edaf42_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:daf51d941adb8fdf98c8a0943b7a3d261684002592a2c77fd8298fff67ba924b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:fe7d41f0f727e495a9bf2ba2b2f7a4cef48da487811b9b1ff389a2469c534d93_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:417e318c4ff3fed0faba95eae5ddb14579a004da88454fbe3e702d769c7677a5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:80c2af62282223b631db35151d6a4936fceab99ab1cc64160daaca58b99ed564_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:874a6e07cf7a06fc567c0d0aa249244922519ba707e5d952e2dcc9695adb4fe9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c0543050e21e37ebeb3ba39118c5b2050c69a83d0b1c2fa9bf1d944554516b22_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6967d8389fb86284b77cea085188f85acf15a1130a1958c94bd35c34a23f91e5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:8afde6aa1f8de5674403d401a0a92d4dd652fd34bef6eaa9e78cb24aa4ee2043_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ae33f6e82f9c0b7b43e7b0611777a496710ed2525f065c6d7c9b66d30fab45fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:db35ec54c373a32e85664cc83502a9c9cce84e09c9c520f0087133d18f6f35fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1f4189e7894c69467cac2b078d8be9173afbc0aab1634a6e854d515696246e13_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:22835d631b6b22e5677e5a35b2ed13f2dc344888fce491295b41ccb6605fcd99_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:68b2bb7e27b02978cbf3f3171b629f1f34daef53b19477e1358846a354c4f564_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c3ed5abd6b4940f1b44b1f9a30f5c8defd986c2bac47401b5c332803499945d3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:48f45b3a93bcebf533abd772b1f7ff0e227d2213cfd014bd184d4ac8885d33c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4e9715f3664068a641a0d64d115f2b7fd0157990bf616a88d2fb5b8330aa6053_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6608481ff91cccf709c303106f8d50c142363574baa09de3f0a3ff267237878f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f774f56b91e368898c24004229e578b7e85d5dfcf551239dcf0a129b3f963091_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:47d58159da46916fa559a3f24e3472d273982ac35052d374c354389a4ef5fbd8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:de6434b07ac91b124b39fb2c11b854907e40b3f436b578c529297a3f8802afc2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fdbf064cf2bbeeb8fb0f96b32834c9adc68f044d33c7e16cf92fa3a1f4db2c23_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fe9e65c0c5f2b821dd90e3d5c0b2b6fd5b4a642bff64b12f851c4131bbb001a3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0e4dfa8b66e0825571830fb8f90566ac4cf32ce459b2c520cabe2d0d6a5b5102_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2162261738a44409faaa40d638ab44727a47412f673103880859ef96a42f92ea_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:337a75bf4505c90b5f49112c44bca75a855e7e7630cd29c8a68d1d72942a170d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7cac47ee36772d645aea70f1308ea6e56e9f40447cf8b58738e1c0a45f0d620_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:06c852fbd10057ae5d18298ad5c0f606861cac625d9d4fd20ba0e42f5d523689_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:7262268f6981242377576728a235e704a3b513d37220fb3d0b62fe5d01a89975_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:e679475e6c253a1750fdf606769e5b73ef96669aee0f1618b09e00a24f48cedf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:fd599b5bacbf818f156347f77e04dfef0756c5ecae1fa3ec2186bdf9c28a5730_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:518e672986ae7b7a13c974252fbcf1d2556d358497bb1bdb3b19e7bb1714cd05_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:666eaba8984835c195e7df1464c74dd293bfc614a2e99c42b1fbc216b09e9cf1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7e49913d70cceb5bed6f283fc8a1fa8eee751c99d2692328cb5d7b9679c4d471_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8249475c71f9cd8f5d69b8abf70e9577540afb48c1a034afb5e7bb6248575a9b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4d21e9432e67992111047d42ff08f57fe102eef96ce740e661754bd9b1757350_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dd31db6433e2cf50dba505d74824f9b65e0a20e6f5b554365e2443513a9ec30c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4587265bcdfaecc4c227246b445d21d655f3e65efc873266a4181b1ee6ac63db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:917594d497b1fed463ced2aff069e7cc36800c7feb50eaae4bd9eed05b0ecd77_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54fb640a96041dce88c1e5926bc07d8ab7d153c55e7f89af79b2ddce39ca20d1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9aeed3987b5c515754fdd70b98f2169e9d329f4819c5ff43fa4bc83192091888_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:68c2b1df540196deeb806bb7659f614796febbb9e6bb5586394b090930589f35_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c5a9be6df20219ccedf96c32bec1b89ca5a5980a1a992a5194464f55338df221_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:0dfe6c27a7023abed4788d1dce1c204caf69252e5a47c9d50206db0b9e9cd23b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:6fcf3cde472fd7aa73ac861bc432dcc2c76b2bf615c0088e1dd0e1661ef702f9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a12531c9d3add6c3b6cc530bc4c24b7d01b28bcedff697f8b1bef586666758a4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a525adeae6f03fe8fbd67280c7ffd7ac59d1942a86c802665d8c0db752d14537_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:078eb9a57cbf1362c9d0bed110d93296fefa56321c93e98689f11a62da5a20e4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:22f90b29cac51b9b44db90239128a1dff9b52b3e167d4e8e3464f17fcd76650c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:923f2cfce988242d1d96e4da5c4ab855933b1b1b75dec78bbad56b785ac58433_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e05ac883364d9bda15e33bc11c06df4321eeef5a11bf4c2d7d1b43883803c809_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:138d859eea7b366b7b022d53b86ec835a89f0bbcbab542cbaea78068aa75d209_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6dfb55afa9ca405c703d1edaf0e4aa3eb93f951048750739b258897d9314a495_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:7f32f0688c27fa7b7abc303ea9a5160943e837c0ad49246c01dccec6c6eb2cb0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:f4d67616d9e31f55c497f3041f116bff5000714292f08b1ec6aa7dc00f429864_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2bad0675299b7a2129011a1572e0f68e0c348cae8970e6d84ac6e1438690f505_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6845cf97ca1343122f9fef67ac3c06fcab565a8705f52cf1abd7bbf6749fc6e7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:83a5913130c7645dd8b6bdcac83d75c2f6309cf1f84931f7c9b5cf74863e3957_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f0ade1440721935475d3adf6aac2a657075b89aa8b9cf0c1eae421d8e0cf6792_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:72d9b1c83a317a9b0846103bb8d220623f9ab620c0e8d334583d7a02dd2464eb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c9b0c40b3fd51762a5a219a7936128a05cd340b60c1d12b14d9ad14bb772d284_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c894f9ba45791e6b917f2fd887ac3cfd3539e9a22636732457849d189c88e43e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3d0d96b81f071a0c38ec43bd437b19452a7ec4448810c66f86f9f008b32e4df3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:da1230506d0a6bb0115a2fd4392ecdb40f4cf6c78e46937765fbd5e64f6b7031_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:083b2dea4ead12d5fe7e098cd58ffb7f5e15743103c059959840ba53861b9c4e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:32d5aeabc6a9d66530675ee3ddd881aba21c6e41f51b7d3fc55c5fb1dedb716f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b2f181197d997a48a056df37bfb834dd0cd59c1744a46d7fbb75400d68eacdab_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e5be08086956ed58b00951becdcee4ab3ff860e5a5ee4662e6dcd9d9b8f9eb1b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:2a09bb433b9d77f7f0fc2fbf80aa8c0948209d7810b59e5248d992157c052078_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:64a91d9335f976c67601761a42a3d5616fe159d8eacdfbabec48d41a5a1ef25d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:6d04475de09506428379e71528598588acb496701da2b2de5f735f739c34a96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:b2f437d8433a4269ef13e71aa2aa0666c34bc01a816a8046f905a2e114c928cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0d97c1094722ba89efe26c4a93cca903e9a6f296ed52dc815a319b919ac94437_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:269f5cc3ef7eb43dbbe2a34c1e277d90df2eb00c2732a800d2d730c6ebfe7563_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8c5b9333e6472da5de8cbc42ab8efe2ea82cdfc53dfab533f73efbcf83131356_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eb0b3f1fb85b049f73c2063290566fc95380dd3c3de1fb22a631ff360890d7bb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:1ba96690b0a81c5c28909fda565f6a9ef1c133baed68588ccf10064dd7123e99_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4273d26762e8d214a4ea319033b685a7acb36df6f6c8a70faec68cc33dccc0ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:d1630067c2b28ca88ee8ddd31f8bce77c123aa1a6d53fa9038065c2c5f491784_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:fe0609bf2636a0382e17b771c693affb7cf9086726e2360bca6ae38a1f60ffdd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:010bbfb9ba7d22547f7213274db9d0d9b95cd443c0a828600c37061ea850f232_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:19acbd282d249b2a6140e281731c59a11b34f42f81a63cfc3cfff6b0f156fc21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:a1dc367e3788c5ced956446d8f250a91ad818b0d688e1687da730a3b0893c33b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:b00a2e2da473a2338b04c2ad1b3c800e5fd04742c772de02d83ae2a8672dfb50_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:03edb7a61506b62e95070605781cdecb3d3375d7667a362b94449ccae8d1dbbb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:0438b1476b2ffda1b9e7049b12faa7ce5028491ee5b8b3d85e515665e247bd62_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:b81f26ee8771187b0aac06593d8ad01921bae1c1b8d65592dd43123b48d1f919_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:f910ffe876dca4ae0302ccd31c1934d924e8010a584308e11cbf9667392f53a0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:1941f88bcd73332cba3f794ee2dd3815a2255c9adfbbab4d4aa71f1710e2f614_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:289a89584bb3ef0304e4a6be96fd288f20f7296b1063a955f2be53a8b83eda9c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:481c3851c7b4fddff8460511167b6fa2e2cd03e0051c44bbd717d020ec439aa3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:9fb06f639149ab20fce8845f5eec7dc834f6656ff127051b78384d54e0390e7b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:647a346ebe370cca583fd7e4bed5d954678b4e022587bde53388dce11f706372_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d8b381ba9e1cb678a367974e4e77f1fd511d71fa07918a5d0cd148fd8a9788f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:8a00c3a04e889033eb8b2a156e0c8ca7350febebb99ba8350666e4c6003d7d2f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d0f747e10552340b0e3aac4a5217a9bf31ba460d4b039804185c6033e6104071_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0af994aa2b22c86fdb7148d50ec30a48b5175dbb62e483f5f8af5e5f6ed121bd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2c50b0a700749752e285d4f61861365cd38ebdc9342dfaecbc905e7c17fd54f3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:936dcac99aadaff5cba212956881634a6c938ef4af6cfedda4d25947026c570c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:dedaef2ab18e71936d12c8643aefcac863f83bf1bd3dfb7916fa4c9a5a9fbba3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0add617e08528ffc3b3ab5646dbadde66df9babe86f21bf937d4d8b3e0a77a38_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:49931ad1da08fe227f219dff9dcb88e7abe54e853082055d34923416f2fe953d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a12261acf1d3fbb107019ce73baa94435d9c45916d76550ea24b9f529da2664c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bf1883cd2f99e14da8e6248ee31330237d41f4d1802284fc6fa3eed75cdcc82c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0301574d82f6217845f1302bb56dec7102dd13a4017975695a76de7832bd1aea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:654362f61b066249979a5d40d54a84bcd6488e168a22eb62f3fcd9d01572bbbe_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:777f9708709647506c891b41c319a86c567cd87a516d3f489a2dfc202acabe0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:89c8a476e57b4f0adbf3e3fe340a62274f76e1ed36d656d5390054052d9b5fbb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4f7052e2ac16b406a47f19908a65ca6756de7108b9577be95655d37256ffd8e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:7870cdc232d6f76f30933e619e485fb29d260dca2afa834b91f19269528e3558_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:c1181ea610ba763d0b1babe09004cff3fe0295723c69ccf8bb166d50d02bd9b6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ec1aef49db07bed959a3887594be36e10417dc098b15f216e97d07e6e5991a7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:740f95a99911fdbef9dc11e52c546e43c485ff255eef6486990e98e7bd338db0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:92d2d97a7493459e133d306966ed6afdfa3897ae91c96271ba18743895d96d92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:b36ab3d6ca3b07d283f019de1226661f09dfac85016049545d9eff300a491933_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:e788173332f8b0e76aab3f17a3b04c798821d75048096040909a92c0310e49f3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:a5da07560223c050ac03d1643153e538096f74285ea5dc78b6816ba71966432a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fb38d326a3a8c7980c79ac532f937f21b037e6c955d8be2a36a0405d5d849ff1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:67fbf83eef3d22b2d06a12918efead90ce3057317a762aaac5ad0641d05db053_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:a71f6a1c292ce9fc0ebf59a7bda102cd9ac3a067f06488b87e98d857fbaf995b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72914534789060253b5ab11398c107b7bdb13ee6e38bc654e3fad1c20811a826_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e714e73dd51b6012efbf43928950cf7b6f57ad57032d9f67bbaec8e77a8584a6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e47bfb496583b9e4f6e122f703b20aeb05d2143a8e0da730b42be1c1d8c616f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:494d68f23cc5059636d2128ee22cae59bff2ea561a12b8e7ea2dcbb4a8bcae59_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c00f0ceeaef4d04ae19e62ca4385bc85e02f0fb6b39b5892b62b43eed90033a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2d46ecfba34bf58a05a51ac60419ce970c6b3702a659bdb555e04c9214efc99_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:2f9ff5f99d91eeed6a87b27a8c7076e6b25aaeb47cce6d2c637295571015f516_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:58101385f95d780d52c258f235a8ac7dba8516425638cc77b1052985f5cba575_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:a032915dff5a3689c2d27f8eeca2c89c31560a6b0561d8eff893add13cb07a7a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f190f75bb8023d9b83f83daa0610bec939276e6b111e6a66bebe78e649ef540f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:4e8a17c1e2468e0d9544f7c5f40514665ce5a6a9fc1c4de72ed694dd85221437_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:dd5243c2e2a5758b8ee195330a341ade79998be826cf26871915fae604973209_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e13be122b55afa8ddcb52f54d7cf13e7118cb0809688e15f9e890102546f4492_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:26830111bbd8c89a534f0d1f88feeff3e1d3579c768038bc3392c52d3ecd901e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:337e0d71e0bd29d008dddcdf830e97d6716854375950cd16d7c226b156ca056c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:6a26e770ead85bd0df770dd6f6b672688d8033c445ddf4fb7027e5b79051d059_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:b29ed2dbda3660d29003e75374abd83f91eb1a66be25bb37444dc2588e03a04a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:164bb727eda51fb4584849fce6b0c1a7daa06fb97879a82cc6a86cd081629df5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:4f1ce116a2109e4123be956aa4306d3306f8244dc2ef332a65aea53ba55db7ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:4f7c864714df2c2dd53f8525dffc1c995065ba3b1c38fe1d4253d891a402d33b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7c862a2610e084ec4ee559e3ca12f84b3cd96d016c66aaf7908b695359eb8c46_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:3643dcbb180d46992fee6c4fb8fff3256b3d6934135fb91b90879212bcbee72b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:41fe601d92a0520d824850fd30532e1b12b50eafc00325f2e958378381987e07_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:445d9dce9d4f50d6b905f3425fc070ec0ca02fde6d6eb0ee55138a31eae4fcf2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:a439ce912f0d55478ef539c2a5af4f953f0af504d6a01311f90433f465710caf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:476cff9a77f853802eef2e528ce4d82340d4e154fda0dac2bc1099cb1ac5cba3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b41e65bb7fb1af23dcb42a1b2b2e4f414f82f1587a523bb983d60301fe15fee1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ca0d428dd6a719ebd61be153c5021e1383e34437d82820f87293702f82203585_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2ffc690d7c380cf3363c50b39be79e61dbdd31a6ba9d0e8103ccaa1fa8bfeb7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0f8196b5656159cf014dad9c0d291e8b95eb6ccd584de3ce88e0fe6a8efad1c9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46f3e92fa839fe5db2ca008b9ffb56ea275454fccc6363ec40b65eab0fb9d727_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:94a4535c8a00f7d8d393aa8b03537d1e3805dec09fd12290ed7442614116e0bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fc52531dbaf8cc1de0e2045c74e9b5a0ec3b1d4cd8a7eb786e87949568c3b1f6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3a82be420b37a0c0fea20405867b48ab17a451dfe9f237ddfd5439b9fcfbf3ae_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:67212b8c8d2b5dcf54248c322d57968da4e1477a8b0258a760d79645d4bb1215_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:abeb4f3c3fcd3a3d8ee93245c03f2a86fdedab01a11b9bc2dfe0f912e6bac907_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:dfcefc21e9dafb3ea651253ecc1ad428cf7cbf5660e861fd37784d6c5a0a2e58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1db335df987eb38b9b5ec54ec0f3f15b5328bfc5cc78b00fc69805c080bfcc3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88079f2a143bf863758fc0b748c4a049063bf10a138f49e69e23033012496241_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:981ca19f0e8042e26edc80b918ee149ab51d3fff894e3cfed8a2d9d7b663ed2a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e1837d7aa26d04663f5c8864b9585e4f8e6d9956fa0adf88e0120814cd4b360a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:30c9c30e0ddfedda6dd6343562e3b93ccbcdcd7921910f2fa2b2e42faf619a17_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:4dea399d21415bbdd4ec6c262a8dd89b5d303cc6a8cc057d12c6abdf9d319945_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:936e06b6996fd1bc5f9e50927b8aad6263687248ef1db748052bded3eff967cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:eb90d36b9f2c2eb7295a538fe1e63539950a30bc3507cc843665dee11bd3696e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:af08a782ba3e08d41129b307e1b608df241d1ac757a206f46fdeef6fe9836415_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:4855ddf9cb495f2e4e96bcfd83cd35d7332ea67faf4e7db616b77ba2fa8a7afe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:58d474219df461da996d014892082cc93bc6e3c7196babc5ab2e9163c78e7c17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7c3fee7290c6b2dbc03a2e7bc4efb958683a529b1abf395dd910e7194696bda5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:cd50ea52d8e74df6cc7d6830a1f7ba65bebfbc3352db0c6c01893d9f6b8209e9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:37ea1bb400edeedd52fa710ab59323a149412d53250873e0253b225ac36c8077_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:582fc2d21cb3654f22f3ca50c39966041846e16a1543fc35c6a83948a2fa6c40_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6ea7db50f4508fe2cd939b8edec8ea0d15d36cf175e4f9a866c0b82bbdbf991a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:9c41938c20bb2eabf0acf9b6fa4d223c9c1233878998d91216b27e3ccdd26342_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:3066638047c4df4c91bfbaa07370da60daaa987272621602b22bf1d196289959_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:30db5bd14390da1ae4e32b2324e056e17ea4767b218f46c8978073259e10a70f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b171515f1f2f0a0b94e3996b8e93fa7e15cb59e1afecaa78ba5759b492c5549_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d8f16c930d2ea0e0b11033518b9a66cf636649d7275627b66a9119e7ea6df225_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:247a52ea6df51ac543487044260ec5c72f3e066c54dcbeaf0c7ebf0cbb72e9df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:2650340638d0f940123d0c0c2494e7e0c018c7514709afcf0a9381e1a3120266_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:8b7b20746c735845d903a7f6f4647eabec8deee1afa21d4f8a099b41c3c0566c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b43bb3f600db8739f0fd57972322ba34e163b78ee519cb954a52f1601b584d58_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:098f2d8fa59264e9779ac0dfd71ef2a2341adead407f4260cac61b6059e6dfa8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:ae509a0d8af9f83fefe41ee61c1f4234e056e2d81652b98fea312ed9468b62b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f397dd6671c943d5a3626fb6d42cea4fa927d17a61ffb07828de96948a279552_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:fe0bf1e596fbf2482e1bfc9dd32e2475c8a91ec2f7c51a5f5e6bf37537816f27_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2ceb6f5bcb71a6f9c074553e550c69af08ae96fcdcb78a8709d96fdfebdf207d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:86c1c063f7e81c113391e16f961aa07108888c1872e65987e175a6a578c64743_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:a28b245c6e736d1161236e3465cb0c395ee93a7d489797514ec4f9412763bcff_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:d37859108954103785c330d8e985e3dc9e17e86b6d789c7356fd501c0ca9242d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3cc71669b6999c7b7489cb59c6cf85829a44ee25093d20731b0579aaa22c888c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5353d3740ed858e8d2f7616105310a72aa7c4f56bfadebb83cb78e66fa9c6c25_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a95c4072600c2665fe757962d61d46882bf65661c57bae2ba6cc2f0dac95a65d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf95673454b8b87be9a1a98106b566999ed27e6c55cc688d28b923e2dd42319b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c892a7d43f26e041d2d1674b66ee15daf614646f7a94d0baa0b8ac1d8646870_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12d17325124fcff9935c463dafb2b029916f734fa51e65c3f56dfe1830adda58_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6deb817ef5ea1ddb5d492e89eadd93e764aaa03d908e7660b284d765d4d9ac63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:924f15268bd128bfab1a9f4dc51ba5ff0aeca5771dabcfe9057132f9e8e8005f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3fc84b22c20a6807881c525e4479174382853f1ac825a8546cc24be5a94a2959_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6803076285e53641e1760de1ea8c8f229ea1c95dc25e7140e4c5333d3fc8adea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81035df32f9cb4cdff57e092843d7f87a6d5a9950c12719ae44438bb28531885_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aa043b03b666bab0a8e26613d550e999f48d0af9542fc8e41325e5c4af022c34_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:06542cad9f98a077340aa1f5a2de4b9a499674863f8a2c51a98840fdc85b77d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:5be8b3cc884600d9a3d11295f27bc1e0adc516074f5c5ba02e4bd74a6b580afc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:9fb37161dc0024f7621d3510242d23d905cd46121da4862a656ea1694619b333_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:fe972ec6fad08dd431c90240725031d3e9ff248edf3b57ab72243486bfddc87f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:4e74ae590630e56540346ac1cc968ab012880582a753f9b0138c8bbd626af46f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59f9557a2565bde9b5f2f8dbc1ce4cbda2037910392b1137490823b4c602312e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a407ee60a7285004d45240f6af87d872dd614b6fddb5b44f67c140c94206edde_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a408c049c8d0f57b9f5dc6497b17e2de5f02de56722ec02744e428c826641173_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:624dd35e0c55d9d505b61f5e7e858a442e2b63653be122265651bee194ad3ebe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:8d0f0d3e252b7a56d4c8c1f8407b2b50764d280d5df9adb1b28387e3ab74d1ec_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:b1613a2d84139604a88ba3e6fecb66b5c15d93f65682fac2baab61d124c74296_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:b301a75bcf723712e44e64d25c1a8a88490b99278e9c67162dfb6e2f9e3513cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1d24e091272deaf5a1d340133e4dc8e77fe831aef3e7c53aaf26572260f5ee32_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7af14cde7c1e419b038e7001481f6bd8a47dab87e8f12fdf0414e6f70bc04fda_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8ebe3bb2c0b68fe27753b7e9f0f80d4c078804b788fc862fcae454b1f1527fe5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a41a568e6cdf703a86f4fcaa95a3abe6d68927e567000ddcdd953b72017fc525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:53ecdf5cdf3dc55816e2d81b354394bb0232e20f4767ed64817785cb1a460308_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a3849ac0f1662f0ae4e77309650c48619ac9a85331f307fc06ee141f52e39b65_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:abdc99a3ebc7e2b95510b0c3be48d342881acfec0443aae79a63fc5adbc6c41e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c7b3aef34e43fe138a0ff34320f100ef0ac88df7b368fece27c9ac9f3b4d6e4a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3e4d6c2200818ab1212335090744894d2704ada51876bf1027e0c895c89e01ae_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5f6ed6b33c1d97c03d1cb48c32ea7eab0dd35ae9c51faa0424f4eeecefa4c08b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8a7e5d79ab7a242a7d4b9160d66493715ca8e4b0949007e8c9cb9616f73237f7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a3b9350729e9e498aaf76e4874b533cd36fc8cc216c33a7c457f64e6e2aa3106_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0254ef7bc2c26538a56f4f57f140aff0d101b896b0702d76653d6ec4ad7056dd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:1a1fe8e25f6431e12d2d1c887614a49161b6195ca926a8764810bb6de565fb3d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:5c3e4b0db8fcecf6c16c7b2710ccca37c3444b04bbd5a5633bb7be4225aa0848_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d6cf4a6c3bff1cd828747346a8995559cc3fcfa2481ee098a836cf41008c32fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:089b1d90a6e6da248094ccac8e5d4c291d67f4eb20023dbc1711246abc9c59ea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4c0a1b82501a416df4b926801bc3aa378d2762d0570a0791c6675db1a3365c62_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:997cee7851289893997f8636f661b7a9c2c01abc7ff8e97eed21946c2263d18b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:a1985eda7cd9c696795b9e6128f8f203dbea849e6a822888c1bf96147dc04f79_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66b6131faa95a906cad6866efeb3263cd334a47f0ab9c3a870c43f4fa4ca89db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e93bddebbb7686793cc2a9ed10b224f2eca50ff6b2526df95a3eb1225d4f62b7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:62367c777e68c6f3eb4a439726fba0dd6d3529ab98f6500ddeb9a3f306b371a1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e3558aec96e20246912506ae732dc992db4d140a018722c3e35fd28845bd18ac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:587fbb1cb161b4d99b50544e71c1c348013537da353e5b2c10f8aaa11749b44b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b3ae72ada1f7dde9aab928f60224673146cb2a3700db28f9a09fe7e9f408e1c1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b185fc2c416cd176da4280a34d1ab23c771e1e3367a19858c02054b3c4f414f3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fcb476b5d574787c1a6029ed118c8dc05d12ef3b83f1e0a78391db229c2724ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2cfb3eccf3bc2a7861088992ebb35ad5f33a98df558e83046e80c3ef6dcdbe02_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:46976446a5a6873eda046439c185aebe1277546e040f0227bfc1a0a8a922b24c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:a54efaaf369c215e27e907dfaca0f2d970d3b7949b76aac12be388aa9746a5af_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:d188c4111f42d0fb0cd96d59c3d4d7c0794e38876a479610b842bf851061e11a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0be3e41378575dffca2f20d72747dea163fa4c89c5b264689ba38a85970073ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:8b2b8aab41bf59cc5dbbc0463a155f811ed44867d6acb29e1b2c9dd56302175b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:faef2ad7d594710d65dd0962aa5883adeb383e734dbfbbc2397f4a450959d75d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fe94df79abb9031c0f05219bd07d096bd6eb1ab50ce4fa66ed0b57fa2c0f2191_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:1f21d9bd072cad456e155f831af975942204660a5f1976bf803044041bde66a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:305a5fa9fb7d83d009472d2486021eb64018de6b2d48c433275f88d3cd6133c1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6cf11dbe4a4966b9ab6caa40a6e5ff50b24466b8cbab4ec45e80a0f434e3b567_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:e65e53569b5bcfd12fb22f53f747ab34b6741a68a351a84003fb6e9ab849f329_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5dd16727af406623810b6b92ba6b937086253b621a9b3b1122770f14820dd9e5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:6fefd938b5cf951c2667773d8df8e2a021239625d6b2361b7d429491c52e643d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:7995fe0278265a1b2974501a038c4cfbfb5d11347002bfeb58983ae3f0fefd43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f9521748b46264965d72dd4875007a1cb58d0e4343169349cd4a4faa957746bd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:26fa04467f6c956bbad74398287d30627d363a3af579ff9b206e78f64b99ca22_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6cb008e549ab2b03f36f4127865581e68df3306bcea5c1b90599789ef38f9c60_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:742b680fc435696062357c2cad057dbe06f29f9f35604d9423b99a1a0f58ee46_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:de28bbe15e87f6dada424e20d511a01892e1621731dd9942236cbf74c0f0a2d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:195990f4cc1265088fea45fcf06fcabe8857f7037250f81eedac08f5c2575e9e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:31935b73333aa9fbd804b66bc96c3fad9835d63790c424283019b7d9e48c0673_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:34f389496bd53cbf0032d686822502c7029a7c1e444b6a22b931768e78e3fd29_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:8432feffc2425a552f7a23a29f3efe4ef9b901e4da3a590b9a6413f5a58ed584_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:49e687c71b403be29ba398e323e40cb244fc0feb0c93e7c25a117b4dc8d67c09_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b47542b4613ec73f8ea64bcf71779d9245f0372b62e581b0c27f5af26f6b1fa8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:cc7b2e2459fcbae3868a92af24102ca5d2b3b20edc08349262ef76e08e281c2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:f7ed375ebf0173b323aa76d601f5ee5651151b3af4f55e8da7795ade2ef56e7f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1bfdfa0e350cc850dadcb02c1d420dd73f8419e113e390d4dae3b691fccbd8ab_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:31052227c97ebab4d1f69c4e3b6e795d62d4208d7a5d3c1a986b0e9931635ae0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:44ada07ce4151a088f7a1243c5034b23d74f98fa6af6111659613b12f93cabcb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:be0c3f44c6d55e0a851b6d65bb4ef7f9028a87e1f5b68d0e552d031a0a3bc2f6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:20e359ebb2dd0e89de418cd9ef911f6e3989a24fe9c2b68c6b1f7b83d4d4b05d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:81372949315e125af6079979ecdf99ceb5c2672df9f93f1b42d09353b4a19271_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a941561bf8b79ad28cdaef84a5c7649f05c29068886523f3db489fdcc145d1ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:bdd4f44704292a73a2b0ea23905eefb33d6f4fa8e09f504171753a2f7e6a82f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:08871c7b21ac2c174930b34e3e13a938451753ce97637aa95d91d4b9a81f13cb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:bb842473c1eec500f5cf4e33f241a43e322eafb28396470a0a5923c02bd473e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:df08680b4325042746746fe05a3bbc571787ba6a3c877485e0b05de78680adc2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:eb92ff82fd99b6dbc484028f80cc946b443f78f628045814240d0bd3380d19c6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:28c6762799d711f7aad899f91328517b1f73bc5f035e377f207a807306b9546d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:81eda90d1dfd0568cc3a6b11e25ff25788a5dbb2c0a864c94f35fa2f6682099c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a346738a89dced548f92e44e2f5d4be6e072a2f6243faac29c2cb89a823d798b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:ee01ea2600b5a05e21f86e1f007c8efdef9b4f577bfe5a9833b5b25ae94672f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:1506ec93f51dd93dceab586dba1d3ea87974802fb77cf5dbedffc7448c2e04ce_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:6a820fb9cc154fa70d7f22a64d2e3b56371e0e71313b94a97e9369256203647e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:c6d61646b85c427f326ee5339c08e98e815fe9a8b8584befcd4116ca0cd75d4a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cefc304316246a26d96646521ae47dc73815c8d96406b0e8a6f9f3ebacb89f5c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:0844248aea0e1fbd563efd5957ab0d912b97915597864349d9a9df92f9ec89df_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:0ccc16df5dfc78a3b56e3170f13e0bb96daf7d60debfe569c5dc3637b48bffbc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9392f4f88323bc330e045d097da483382afe5b81263a095ce78fc730dbb886b6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:be7f9bb7e4aaa99870352597a9d9b484ed51be76a1373c51ab9d75ec054b6006_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a67f667d8872d019cd9012d0fc66435a5a5402b9a69d5f27e375e7f352983029_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:2a270f91fdc00a95bb7a7ca2e52be541590c5ad476a5235df2aedd230a0558f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9a60c7e0d1daba3fecd8294db055189dbaff661d8a5a9c9cfad88d9658765404_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa8fde0b90b6b2874e3a2db9768b308beb893bd2209407c1de8ceadc2b745d9a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:82d0daab97d502ee810320eae3e99de9a21958f5c17528469b7dbec415fa6bdc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6bbde98406f45b4aba68dba193f4abf0fca65f39c068b31a62e5bb4db1999442_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:001b21d30aace117bd4b01696c6dcb23134200ee91e1a0d62a0d9ab424f3ab84_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6deb9e57810ee358fb3eb933287083536997078bdf2a31879b10797ec9d20d04_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b2c0fe904199e0eabc0400d87b5442e884e51ce29258968e22294ff054cdec1d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:fdc406edd9af2cedbc779aa8bc4460034e1914d75061522db66d918c4bd0e4eb_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0e4b928b6f82ae7a8dc9c9a4b0aa9f0172b94fa3268c68ec3bc7434fd5b872f0_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:12deccba4389580616eb39da16407db7c67245194cb70e727d85004837b5b1bd_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8aecc0a0b1cc3b48e70cc84ec301f664299639e1f60e20dba63b98cdda41767d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:c8af3ef217ad6751f0d305b9b0e480db919dee229284227ea5e05966de905c58_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:9bd4298b494a9c4bbdd821e55011f818a3b854473a4b181822005233fec3f95d_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d19cd4d0457c1c8612b037eddfc12b59a3669b9bb1e645c8ec57e0a6687e98d8_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8312444d8a1bf7c6b32f4d868ddceed2d59fdf01da09a3d4f6d7f187f8a57637_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f52bf553293a8157afa37f10a8b246b198c936f9e9f8d8dd031f915ee4904513_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:35766e2696f09249f2220bd932197e8d186befe4873225d418a907e0d1245a7d_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:58c1496c788c82dd1f9c2a3b291ad8f8cedc45383c4c299ce92654fb0ed9a0b7_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9197efbff21866973d32a64565d17ff45631816b9d46d4f67eeba40d92db561b_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f30b01f7b6df4d4e053f7b92cb19400e61abe41e3f53ef3b270d34ca225cec4e_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156727",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156727"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4235"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241",
          "url": "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/pull/375",
          "url": "https://github.com/go-yaml/yaml/pull/375"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2021-0061",
          "url": "https://pkg.go.dev/vuln/GO-2021-0061"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:ba7956f5c2aae61c8ff3ab1ab2ee7e625db9b1c8964a65339764db79c148e4e6\n\n(For s390x architecture)\nThe image digest is sha256:36d8c9581c255ea3fb48ee8e3b4acb2e4b408f1c3542b16c55c0637403ef29e7\n\n(For ppc64le architecture)\nThe image digest is sha256:1a3f611d665c1d2b2ddb54d4f54e64c181e59fb57ec97c0578cad42c436a9bbc\n\n(For aarch64 architecture)\nThe image digest is sha256:36fe7b5c69297210f8bc0303a58c019fdc4ca578d0c3340b1bc847c47e87d333\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3615"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:33dcdec1c6b59ebfc2b16a316c9eb8455734644ad790353430aa7d0c6ec5d0f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:37ded4d476f4ec4d53132451960e5d85df8e2e828e52be0ce518d32b33f971fa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:3ce0b03943996cb9f10dffd5e078f9a312f8a6000676cb93aba05172af60a96d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:c91b9d14c6c899992db0d2c0a98d50ffd295284a93bfc290fa8fcf1569ef2f4d_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-yaml: Denial of Service in go-yaml"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...