rhsa-2023_4091
Vulnerability from csaf_redhat
Published
2023-07-20 17:10
Modified
2024-09-18 05:01
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5 See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2023:4093 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html Security Fix(es): * golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) * distribution/distribution: DoS from malicious API request (CVE-2023-2253) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5 See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:4093\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\n* distribution/distribution: DoS from malicious API request (CVE-2023-2253)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4091",
        "url": "https://access.redhat.com/errata/RHSA-2023:4091"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-12-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-12-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2161274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2189886",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189886"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10326",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10326"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11143",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11143"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11974",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11974"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12206",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12206"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12256",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12256"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12743",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12743"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12785",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12785"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13311",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13311"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13323",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13323"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13642",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13642"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13747",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13747"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13752",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13752"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13809",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13809"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13812",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13812"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14030",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14030"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14166",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14166"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14189",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14189"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14251",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14251"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14267",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14267"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14310",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14310"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14318",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14318"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14336",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14336"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14426",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14426"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14459",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14459"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14482",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14482"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14598",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14598"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14773",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14773"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14867",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14867"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14916",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14916"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14943",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14943"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15031",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15031"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15101",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15101"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15130",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15130"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15139",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15139"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15161",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15161"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15171",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15171"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15187",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15187"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15224",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15224"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15225",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15225"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15228",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15228"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15230",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15230"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15235",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15235"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15246",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15246"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15281",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15281"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15289",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15289"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15330",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15330"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15335",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15335"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15360",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15360"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15372",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15372"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15376",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15376"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15410",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15410"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15434",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15434"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15457",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15457"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15463",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15463"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15465",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15465"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15476",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15476"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15481",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15481"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15512",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15512"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15515",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15515"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15557",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15557"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15580",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15580"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15585",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15585"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15586",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15586"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15589",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15589"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15591",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15591"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15606",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15606"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15608",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15608"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15720",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15720"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15721",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15721"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15722",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15722"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15734",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15734"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15736",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15736"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15738",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15738"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15746",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15746"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15756",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15756"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15777",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15777"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15782",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15782"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15787",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15787"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15808",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15808"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15848",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15848"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15892",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15892"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15962",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15962"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15965",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15965"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16084",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16084"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7762",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7762"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4091.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:01:19+00:00",
      "generator": {
        "date": "2024-09-18T05:01:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4091",
      "initial_release_date": "2023-07-20T17:10:55+00:00",
      "revision_history": [
        {
          "date": "2023-07-20T17:10:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-20T17:10:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:01:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202307131743.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307131743.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307131743.p0.gc690bc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307131743.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307131743.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307131743.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307131743.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.ge540ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202307131743.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307120716.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202307131743.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202307131743.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202307131743.p0.g10dc380.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202307131743.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202307131743.p0.g96ff048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202307111216.p0.gc4141b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202307100954.p0.g5212a63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202307131743.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202307100954.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307131743.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307131743.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202307100954.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307131743.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307131743.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307131743.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.13.0-202307131743.p0.g31f847a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307131743.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
                  "product_id": "openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
                  "product_id": "openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307140130.p0.ged23287.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307131743.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307131743.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307100954.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
                  "product_id": "openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307131743.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
                  "product_id": "openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307131743.p0.g6f68dc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307131743.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307131743.p0.g8edd7dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307131743.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gb5200ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.13.0-202307131743.p0.g68c0ecf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.13.0-202307131743.p0.g0f4b92a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g4c0f96a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307131743.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g946daa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gacb52a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g923631d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gb6dee5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.g125a4b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g8846366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g202e8af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g67bda47.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gfd94a03.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g994c32c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307131743.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307132344.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g1258d54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307131743.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307131743.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307131743.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307131743.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307131743.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307132344.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307131743.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307131743.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307131743.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307131743.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202307131743.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307131743.p0.g6479617.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307100954.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307131743.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307132344.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307131743.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gc5ae6f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gd151ef0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307132344.p0.g42f4a0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g59edd92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g66dcaf9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.ge83df2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g8765166.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
                  "product_id": "openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307131743.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307131743.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307131743.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202307131743.p0.gba3b3a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202307131743.p0.g2c0c0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202307131743.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307131743.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307140617.p0.g49387d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202307131743.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307131743.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307131743.p0.g98a0bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g1abe4c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307131743.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307131743.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307132344.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g4d1c58e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gbe43191.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307131743.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.ge0e89f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gb408505.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g1303656.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gbf49c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307131743.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307131743.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307131743.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g5e0efc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g5e0efc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gab111cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gab111cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.ge9a6538.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g24e08dd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.13.0-202307131743.p0.g64f62bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202307131743.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307131743.p0.gbe81b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.13.0-202307131743.p0.g5e0efc3.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202307131743.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307131743.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307131743.p0.gc690bc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307131743.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307131743.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307131743.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307131743.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307120716.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202307131743.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202307131743.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202307131743.p0.g10dc380.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202307131743.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202307131743.p0.g96ff048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307131743.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307131743.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307131743.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307131743.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307131743.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307131743.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
                  "product_id": "openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
                  "product_id": "openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307140130.p0.ged23287.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307131743.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307131743.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307100954.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
                  "product_id": "openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307131743.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
                  "product_id": "openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307131743.p0.g6f68dc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307131743.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307131743.p0.g8edd7dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307131743.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307131743.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307131743.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307132344.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g1258d54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307131743.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307131743.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307131743.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307131743.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307131743.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307132344.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307131743.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307131743.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307131743.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307131743.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202307131743.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307131743.p0.g6479617.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307100954.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307131743.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307132344.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307131743.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307132344.p0.g42f4a0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g59edd92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g66dcaf9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.ge83df2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
                  "product_id": "openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307131743.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307131743.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307131743.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307131743.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307140617.p0.g49387d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307131743.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307131743.p0.g98a0bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g1abe4c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307131743.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307131743.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307132344.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307131743.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307131743.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307131743.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307131743.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202307131743.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307131743.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202307131743.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307131743.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307131743.p0.gc690bc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307131743.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307131743.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307131743.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307131743.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307120716.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202307131743.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202307131743.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202307131743.p0.g10dc380.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202307131743.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202307111216.p0.gc4141b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202307100954.p0.g5212a63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202307131743.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202307100954.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307131743.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307131743.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307131743.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307131743.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307131743.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307131743.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
                  "product_id": "openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
                  "product_id": "openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307140130.p0.ged23287.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307131743.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307131743.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307100954.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
                  "product_id": "openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307131743.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
                  "product_id": "openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307131743.p0.g6f68dc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307131743.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307131743.p0.g8edd7dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307131743.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307131743.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g946daa0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gacb52a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g923631d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gb6dee5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.g125a4b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gfb2d232.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g8846366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.g202e8af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g67bda47.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gfd94a03.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g994c32c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307131743.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307132344.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g1258d54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307131743.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307131743.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307131743.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307131743.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307131743.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307132344.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307131743.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307131743.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307131743.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307131743.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202307131743.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307131743.p0.g6479617.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307100954.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307131743.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307132344.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307131743.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gc5ae6f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gd151ef0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307132344.p0.g42f4a0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g8765166.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
                  "product_id": "openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307131743.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307131743.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307131743.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202307131743.p0.gba3b3a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202307131743.p0.g2c0c0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202307131743.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307131743.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307140617.p0.g49387d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202307131743.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307131743.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307131743.p0.g98a0bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g1abe4c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307131743.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307131743.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307132344.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307131743.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307131743.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307131743.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307131743.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202307131743.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307131743.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202307131743.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7de328a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g4a9be58.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202307131743.p0.ga5566ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202307131743.p0.gc690bc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.13.0-202307131743.p0.g5b4af42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202307131743.p0.ge08a279.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202307131743.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202307131743.p0.g5560e4a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202307131743.p0.g335d78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.ge540ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202307131743.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202307131743.p0.gc785aa6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202307131743.p0.gee27c34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202307131743.p0.g0dc83f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202307120716.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202307131743.p0.g03e5b13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202307131743.p0.gf44d574.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202307131743.p0.g10dc380.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202307131743.p0.g8279148.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202307131743.p0.gf1205e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202307131743.p0.g4b96984.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202307100954.p0.g5baee73.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202307131743.p0.gd569c22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202307131743.p0.gbb616ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202307131743.p0.gb841149.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202307131743.p0.g1fec8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202307140130.p0.ged23287.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202307131743.p0.gc5f3b24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202307131743.p0.g065deab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202307100954.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202307132344.p0.gf245ced.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202307131743.p0.gf414ba7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202307131743.p0.g6f68dc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202307131743.p0.g7beb880.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202307131743.p0.gc6396c8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202307131743.p0.g8edd7dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202307131743.p0.g3415688.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202307131743.p0.g6160d18.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202307131743.p0.g61e198c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g3c92453.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202307131743.p0.g4930ec5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202307132344.p0.g0621fca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g1258d54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202307131743.p0.g507f873.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202307131743.p0.gc14658f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202307131743.p0.g99a0e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gee42773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202307131743.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gce1c9a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g64de389.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202307131743.p0.g923b864.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g42f323c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g97b486c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202307132344.p0.g3ea8e9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202307131743.p0.g3ed61e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202307131743.p0.ga4dc829.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.g0b4e454.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g8d627a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g56b9707.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202307131743.p0.g5c00da0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g9f47598.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202307131743.p0.gce66cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202307131743.p0.gea4f097.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202307131743.p0.g9a8aba8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g6627b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g471a806.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.g8d2af85.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202307131743.p0.gf785bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202307131743.p0.g6479617.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202307100954.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202307131743.p0.g26001de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202307132344.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.g318c84a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.gf797d45.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202307131743.p0.g3b20670.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.ge711430.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.13.0-202307131743.p0.gf70da9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gefaf4dc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.geaeccca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gc5ae6f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gd151ef0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202307132344.p0.g42f4a0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gd221afa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.gf87e412.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202307131743.p0.g953477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202307131743.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202307131743.p0.ge55e92c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202307131743.p0.g370fdaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202307131743.p0.g38ddff0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202307131743.p0.g36f48b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202307140617.p0.g49387d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202307131743.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202307131743.p0.gf76d674.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202307131743.p0.g98a0bad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g1abe4c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202307131743.p0.g5eca0cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202307131743.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202307131743.p0.ge72c8ad.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202307132344.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202307131743.p0.g12a5bcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202307131743.p0.g66b3e55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202307131743.p0.g0b82768.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g87de838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307131743.p0.g14fcca5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.gaf5c48d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.13.0-202307131743.p0.g7dc1669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202307131743.p0.gf21b470.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202307131743.p0.ge0e89f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202307131743.p0.gb408505.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g1303656.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202307131743.p0.gbf49c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202307131743.p0.gb2e4010.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202307131743.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202307131743.p0.g1b89fdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202307131743.p0.g43238be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202307131743.p0.ge4c9a6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202307131743.p0.g63fe940.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202307131743.p0.g95a1178.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202307131743.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202307131743.p0.gbe81b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-41717",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161274"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161274",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455635",
          "url": "https://go.dev/cl/455635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455717",
          "url": "https://go.dev/cl/455717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56350",
          "url": "https://go.dev/issue/56350"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-1144",
          "url": "https://pkg.go.dev/vuln/GO-2022-1144"
        }
      ],
      "release_date": "2022-11-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:af19e94813478382e36ae1fa2ae7bbbff1f903dded6180f4eb0624afe6fc6cd4\n\n(For s390x architecture)\nThe image digest is sha256:d4d2c747fade057e55f64e02a34bb752bd2cd1484b02f029d0842d346f872870\n\n(For ppc64le architecture)\nThe image digest is sha256:48466f0b7c86292379c5d987ec37f0d4a4cc26a69357374e127a7293b230c943\n\n(For aarch64 architecture)\nThe image digest is sha256:e9afcbe007e2440d2b862dc7709138df73dd851421d69c7f39f195301e0cda53\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:3dfe8fac92a85105c681f97d178d1482b65194e8e574e6382580ae83abaf9dfd_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:465e88a64f338cb194a2cd4515aaa6c9e44c29de23b0108768561d5b86aca1f6_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:ee6d69662b4ba872db6f1bd76e01194875ef73591fad7c979b4ef6b13a7aa001_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:f00cce3dddb294098c3d634167db9f703f7b3d27a78aa882bea464391f25f47f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:0a39861ea069f532cff8776fa778d5fb6321b130a060e414b45945e39d314896_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:63dea6a6b1d01193fc2bdd62484fa0119284a3040b929bf78dd69edb2dfe74f7_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:8a2671229d05be3afcd10603621462718856f477724eae0db205ea26328ef6bb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:d009bab7e8bf5dbdb61ffd938a0905acc23f7414991444df9591da059fd1276e_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:29a2918d4fe7e242385d5275fad0c6038307b470d797cdded2115da12c889dc3_arm64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:7cfe864030fa6994500c5e76b4a04e243187243dc83f920632967026d514a1c8_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:834b5b22fd8770935cfd1b40c106a174edb26e99de9e1d360eccf06b0eb544fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:dea58f77bca449d2613625e913ef3b4fce7de9182f0aec4cb68aaf4efe6802b1_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67e97d37ef5cf3fd57c71efd4778beda43bf3c55858f6e3889f3026c5e718a0b_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:6b025c194ad66dd24df8b0eaff833d463e3e5ab26d84456a21220da08e0ae898_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:802c5e7e1be7ad58da350a71feb76c558d6d4c50f6e2fd4ed577b6d8c1b97713_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:a3a3ca6276eb2abc4468b3f07b9c82e2406c723af92262123f672f3db4f3e91c_arm64",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:271ca4ff56ccc820e269f16b4b40be5fa0a928999cc0c3282252978d2ea00fec_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:26c171d942ae52a6760bd7d5c93ab45d512cba54d9ebac5c4f6360fb58b3f684_arm64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:801b5f076455a2bba7f82366182117dddd292fa34ff6237ef2d47061ade19aea_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:935df0582049b90a18a2bb9d93f55c2d494dbdab072eaff7baac814ef5199764_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:e036b7b517eacd7144a20ee77f02b208eda4d3d7ede792e55575730419a994dd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:9c92b78bc620388e4dfdb210766f92eb1f4c65c614c2495c40f370be8d2084b5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:a97f7d5ea185f5f06c5d9604b52bb4cc211bfb9455d90e32da98415d3d623e8f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4373256b9316f6a11e72e8f9e9776dba63e5ee8e0ac4d0a01d6cb7aac672baa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:f6ed40265513c68d459b542c7886ba01d88e672626756d1a601a04d57e715955_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6854e1ef70fab35ca00667e07bb10cb2f120c6563ec04cfd44de926712c3b7f4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7bad717e1ca655dda9b865cb4f98c66a5d1ebc16f1cb45123a7c104549ed6896_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93f62432c5652077816b4cec62cd8fb5582522f5d8ea68004b16f3ef3931a2f9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec139e8f2e721e02af28e3af4cde65316409d42b5d9360b756908abcfdb1359e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:936b70e5949b0d5ac156ecb1b6f4b5977a742392b7b0032763f5aefe7f8267ba_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:aae01cea2881573195d2349322d0f97b532557cf69e90c73847125b35b66d091_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c74a1f88acb31e324a5bfcb79e795131c21e2cb97f4e340eabc39341735af110_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:eb0e6abf256c7452f3460665e786b0e27e896839ce41ba894e2429689b81a61a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:085f421f572bac5191783112f6252e1767202edce3eaf6233736e01b00de6449_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c826b2b6548ab6c25347fc09fd85b9b9c12c34d089bc9fdd21e835246275667f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d095a69e1d39b6bc4851842634663a57fcd91e3e30e4fc00755a64c6b5050116_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eaf178c8255c7632156ef2c484b7fa77a3fb5aff73bdbfc8f74dec14a5e29831_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:dd81716a9df41055cc83fa5d3162d9337dc68b89254b1d7b58924e065e0afdfd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:359b506567dc21ae6a0aaa6466f25b319b1f787f9715b60ed18c84671d426aa0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3e172bdd99f0a745ff4de328f599192de10fbc790733a95b8c49c9e779eb6064_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5a6b417c24bdc1ba7b1717fcfb471a72fcd3a811150c0a1941dac9c74ed900aa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:88b62f5038731ef4e1884cde756327c921a0e04f7b21f6cf9497fc91e1688b49_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c0a2e206d917eafcb1332c6119d9bf9f7573cc7348a0b954d8957acb8f222939_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8008e0da8758e3e065b45274e8908c44266e0b455395df5629ceb668e4c42724_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a699ebf1f26e9dac6a5ac63ae4a938255d40fe847aa8202ba87abc1991ad617e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9c95476f48a07c9216feacf30b7100a708fc37a3b79dd6fe569e433115e8be4f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dad4141186927fbb93465e70cd6f606d990032fc7afe96be81784223f067ad0d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2d0f3bce164d300c5c684e91f52e90f256ec036fd71ede727de2d2f8c589a8ba_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:bafdf5560187434f5b36b876a4361776466a12721190467654a7cc3fe0e95399_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:008b6982758fd8d69b61999c48bc60b006a4fb4de90949da27faa6a1acf0645e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42c51b18fdd0cfea36c79b9d2e20e6737fe0006b654eb4a3b7f660ddfa9b1e8b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:221d1f8cf4bb7417fcd6e6bde063f3b6eea2c8c4cdfb5c7dbcb999b2e2befeb3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e0210e77b9d14d09c9c94530e0f38c048ac38788a3164737be8e0b967fae35fa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:695f58aa0b5e822b5c895bef747b4ec4085c9b8e3decbaa58b059daaa5d6d91f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c8f59dc22f5a3d0219adf1b4a7f286ab1e680384fb6a6172e8ea5c58df63e460_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:daed26caf16c598558049913208c5604639625d22b37db07ee5ff489ca21d6c2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ec3250636f1db7d1463db95bfdfff678d47e5075922f87dfbff24ceaf0b2113b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bf5af7ffcef0edd1cbc56a5a3c3208fe8f0c8da389477b716b39b3d9892f347_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb16bdf6e10ba13d2192000fd33c5c6d3c1c8f995a092c31b0b29c7665f31875_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:50e8cd8166b2c3c69ef50d285338fd5ed886651995e65cc4aecda80ffb206d00_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6130e2ac732364f41f9770914b1e4dcdf75e343150744c75a9ff88f1e98c93f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9e9c97717f96aeef8f8c0c45976bd6b8197f30e6f2a66e382256d7fad78844bb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9efdfaf8d05b380835d2378f020e8ee399c01846b5886809f09a3e7bdc779d91_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:13b49ace9089bf129354590ba36965c9851d3b571d348e1285cd63d79f6e4b40_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:acb652f90e80fe88ce7388dc7a64dca34184551a29342c0bb3dd93ff1d884321_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:503e394ac7f4a3a48c4074b97fdfdc38417948cf2bdb6a2330d595239b7f8c7b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:55f0f440baa77a14771cd0d6747334b00624969d553808e75891449b035f7875_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a8ddae6464fe52f9a1ba9fef3a18b73cfa364ea2ae24b31c4254c9b6d23b26f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b0cc41bcec320701dfe64b2574ac434f341f7c3d73a51c210f22ca020f54f18f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:37355d51c4be3e1b13c0500a58c563f355659751f2072eda509b60ae24c3a3a0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:85d9647e0bcb616543d771d08cdf25a7023e72d1139bf9ab66f58739564eb059_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:9bbf347c33c59795f9efa4499b2f8c738416cb7abb64c652748d5b09984d217b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:ca07b1cc158d985831faf49393777f8bbd26ae407f54c59b7f5ff2595166e345_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:2452289fa7984874aa1e695ad33d7d90a4b6d7d7594ee2254d9d0e94b201e31b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:33a0dc6139aa43576fcc1de04005a896f1e525af364c5dc9e166f8fbf706a73f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:36950edd0031cbf1f6f126307b4e86f1a17d26f009295d73996a792cd131eb7f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:504401a22675a9f4224275120badb9bf87e4073a85ff3b7977334442a4363939_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14f1fa20b08731cdb1bf90f8d4e41bff283c7db826dba9b5923053cac5ad3be1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8addbdc47b88e35cd671876ec9b3cc3374e1a759011d35607e81d0c5021adbff_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:92937bf4be25fecddf6173b1d1ec2e2838334975a5d9d2b2d9074a9336c7e712_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e2e2f54b5acc7e64b70f5d9d845f8997808aa1eef8d7b7bd2d7dd0531d4922b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:050aed1e0571f4c458840e533aaafd7e5c60ab302adc89f7978406b4a078a3e2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2836144df37a4b6fcd765ea3ced5e3a5cb32b2d99788da901e517dc3c8b19c8c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:66751b4ab0c079139cd967bb3ac9a71234a743ee5da3ddc0358b67abb3ed6bfc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:b863ccbe9a9fa6854e0a57c2de053ffac22a480c342a550f90f36494bf74dcd8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:32ab0603ce106edf18b5da1870dace1e37642680565bbec483bb8e6a1c06fe91_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:37f3f67c7dbe31f889ad14b23b15d14f747facfc98211f20618eb9ac09a2582b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:72e5e7583a3b4e1b483c88733dd1803f7576173450ac1fcff126d39b6f2cfe40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:c3a808a99ee2175726826e9937be8a80e1e10d186afbebe5a851745fbbebc63e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:09100ab4d6ff325d9eb186624022e837cf328c71c89995cf6f935a9f25bddcb4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:902c028e7871ad37f0aaf28e83f16cd2072fe521081767c00229292c6c4cadcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e29e9aeae38dbc59f152c3ddff312f26221b53df4f152c4bfff6f26dce37b586_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e7475614bcf4c0c8dd2f1f9d91b8a5c6c9a9ac4d7b06498c840aa05741f577ff_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:17cb9df4af28113a500c55e7d61b55e7d1a242e0a26bc2093775bb2cc0bbfad0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:45623508543442d885d865c328a3a3eaf051a30db4a617bbd6fa1c9a88826e72_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:b874bf84dfe2d0a94c23f4c624ba7b42fa43a69ba622f927ac3f4519033ac31b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:dfee6aa0484182c50cdb5918214fd6a04897643ee6111884793397ec0c5c1950_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:1e7c12521db4afa08c6bacba99b9573c8ba90dc25d8a7d3ca1312a9c766e92df_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40037aa4dd0adc5ec1190ab1c9fb3b75b97316e6bd53a6eaf97d34ae2a3dd0cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:acc1e1dd80667e555037971190efcb867f27688715b5b0b4bcec048417b55426_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:d1d4db4e790edc269719a236b653ecf0106916e86a9280de984a098764801320_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:182b342e5973afec8d506ed4ae72f67528a89093aa5b677adfb696ad7eb841a1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:31027d1aa6b4a163fb8241d77245df043bd05c986fb8565e53618f48fdca68d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:53f64b5f54daeda17e848867b4c4fc7208183908ee14971ef2d70bdd539c6e0b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:6de757775a03158eb6a2fd7fa1706430a06104619e2c65dfcee70cbc98136af4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3ab987d1c390ebeb8888dc12a33f3f2eda67d213b353aaa248fe4f1a5f2765bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:3f8553a17008ae522f39cff521728be53586e08c459fa20edd9aa5ce37f12e11_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:b02db60797a11c3b2bed361bc8a544a416917d1a8d240afa735f6ece1ac080f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:fffd9f5c5e5ef2d622b960480ad2bed5f24324d45e36b7a3f7be85eeb8eaa984_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:33f8709a5492415729035e539192c954013ede6d93851cf805d7f33816dac2bf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71d65998f05b7e361676841eb58721644d3f83fab576f4b18ab4f2db402f2ad3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eb4bb50455a80a148136feaee3fd010072f5557f5a90550d26ea7ea7b469dc52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f16eb44b5a416f561d87e3ca2e95f1f8ef8aaad0154fcd9d8f3b419ccb45175d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:31ff1f182783e0c602ae42a1c34282481911f1ec30ab798642e733ed0f2d919b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:aae751fb31109a57f4d76685a674f3349806c5392290053169deaf200e1fc93c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:e9a650fbeabfccd3317ed27a420c94ef40ec77d6b747a00a7b1451042187b79b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:ed2ccba3570f4721af977756f1b344f6d73d0a1ed5d31fa23f17b6b55c715738_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:142f2f9ec170c49b260b386ec3186ae5115e536489a52e79f7749a0ff2ca72a3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:24225fda4dee7464496d5173cc929ecb8edc9ffbdaaea943ac3af931fc639ee0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:42f3a78f20fbb51b0af5cf92a9bd95ae0bce84e2879924b8fc1d45a9b76020e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:e5a0714f96440b60ec585e24b18770d216d6c7b76e355156bf6b660af733d5b1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4735e69db3671de902b260831103f7f90de8e32def98468365cdfeb5581db0df_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:519879808a31b3ed9b494da7130f4f6a7500f6f5fa95a0074ac2b098720b8b7b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:53235c86950afcab21bb2fda9673c94a0ee5105e0c9278460e9972d3b8fd00c1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a8cb9345ed210a44760b6426e915a9c17912ad1f9f71bae5fedbc5f49544225c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:325514256b069b444cf8334c181d71835d279fde68094b8cc33a1ae81d0275a8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:45f4f745bbbff9c479f7fed638dfecc719cb038b37bcd2816d933004c863e3a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:7b32586bb414cc413d0c68084fd39a61f9a5ba8ca252a938f5b917a4476e0159_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:fabccbbdf2bd59aa8459ed43c0d81fb4af84b567f723a22aae690ff803db32fd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:200666dfbcc09706d92c7a28b6432acd4a58869dfd5033bc1975ccf748727a80_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:87a3ac3c6cd35aaee6fa94423280aee37c649a2c58bece6c43954b757307d98e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c0222c563f57fa9269cc338c6d05b4a60450d3a5ec2da2b31dfdfc1f381ced47_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e79d792f758ad47ca515a79de707488ee10e27e63c1a2a1a3843b60dec706bca_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:17628c2afe9164c2a6678c155623a12ef477258d6ceecad5e43bfae45490e7eb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:61ecc25d588110955657a8113e499cca691fb18a4efd2341e99c8da551aa7a42_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c2269c9374eebe0a87920845aaa47ab27e76bd943f53a18b7bbc11f6d788c141_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:e6149c5d4ac56ed376ecf669aef7bdac72e9cedffd635b801b802eb6920fe86b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:77e9da25eda969cf82dd747b2a4f73450cf8ea89804c216ddc9fba2db74cc9e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c666ef420dad6b3bf9f412538aaf745b1cb8dff9439e5d33a2dba73b176b8ebc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:e5b95b58209b8b5202c132f6b1f8c28aa5313dfca595ced9b8ee3231bb3f2853_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:fa7b737e0bf9c421f57d614e888dfdf5843c15e8deae3c20a4a6e2c2fe8a98ec_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f8e846a6ea197dded5f2a550952fd4c8b7632657a7873eda30e902d6f10f601_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:184c12994be8732331a19f259cd80515da93c60fabe9d3d3e114b8a51841c45f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:19e5d72f794207ba66462512763d0a4210ff29c0a9488939da6c8a772cf29e73_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2c793f353c2d986bd18c68edb49e1410bb71cae47db2e6fa280e4c159ea4c32a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:0271036fbfdb49ed847565c2a4df40a16e6e98e3ac8fa52d7d2da6d031e6c861_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:4dc8c6182f12b9a7ac03a1e67586fb1ea5c35b8db71cc62551cd730f0b3694a5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:7532c3fa391ccb3456f37743fc6b37e625b1141a2ee1edea34bf43016b6603b6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:fea8567254d8b8158763030591750e9b3eaa4dc0e3868aa230894f1e1373bc25_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:20e65f63de85c9081ba42a9febd403e04cdb3db3210403b0d137282c17cfb8e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8409e10c8979e3a3b386e1e6f8c7fa4cb1bcc17573618704ae9841f80ad4823a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:9aa309be61c2fe316c353113890b48ad88481dba49a6daeaedb15e6fe33c8c77_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:d2ec0a65474b403e6e809cbb1da178c09c638ef0a5a28c300243daf03e8e2432_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:18024c6ee408a11386abaa98c3720fa6ca5fe4991e2b812d5c020bf78ed89101_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:57eb0e394bf6624438477a672f538cf0c678dcfed63dce0e59df3090359f3dca_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b3e418adfd856439dc62797c3514ecf9f79625d60b395c2a624141051798b2a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:c0b71befbcaf2135482f778bc71b7ab996ceb7ba0c24490f78ed792bf0ecaf45_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:50ef3f70e2b035fa9484c55de00522981d35c03091eac7d7542d62b632a39cf9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a23622a9114f3c56e1f68a7c47a1fb2a88da5c92ee44d72d68d375a3e4d487a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ce19d3e7017faa5ed17e1e583612ccdc21c0fa76ccf9b55e7ac2586067ca55d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7a231d2a0644c24433ce4fd1461baf2a0afbf6c1886eebabd0587c1fa61d23f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27cb66b2a417d1d1b1963b5b30389709c57c0ec683f91b42562badedd9b46d35_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2f2ec4199daee66413d806b640514a9fc7a4689ef60e081c5ee5dd5b9d71089b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7d024a1781a3505d98dc5df19a9f361d1e0b33d79c68eca77cca04a08ca9f5d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3a08e873d8c9c76df06de46c5b06b873e1d83f0871af8f3fad6ee4d0d98e416_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:62391e074edbe0d1567436856e1e113dddef21bb0d9d56838c3fabe9c7edc154_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:b71d021f38696bd124f94fcc39f179e5aa9d2f00226c82e03e03e7213eb2ab52_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:d534f15a35b164caca76929fde9ba35cf75fcb37f5acd9158d33932c19db0e35_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:fe258d740a987fade84ad31a8d3febd6b43373a859e81aa817b76372e35a6474_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:00d8f99e4dc9e78d3c2940224a95274051967ac96d799819a46c5295500d776d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4fe59a90ee2dbc4ccac7c2473f392818eaa0080580d496b2331c7e4b933e56b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b1fbf0b9cd76ac64a1b2ef5426f716540c60060396adeea6857c3c6183769f10_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c565a57048a62fdbeb3528847246467bee214ffc364ba502b4501c981458dccc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6aeeb7cdeb86ee7763528b9ec42dbdaac3eec60bccdcb2221f8d213703ca14b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:6f09ee5a11d19013d30ca31e678371a7226bffe40271a70b7609d2dbc170dff6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:72ee5e4b89577b185af3c395ada717403a3a6fefdc6b8ac7f7649c187a43a24b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:d958ac8b8092dec0e31c6c6a8138377f42d8ae7189a160ea9a14b338cea238b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:2439afaa776b73b915d9bdfdfa9ecd36e320ccfaabbef87809f39dfc58e20ac8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:43d42539a7880dae20113b53180cfe065b0a8512167e1a0fe8238992a11379af_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b4b696b8f59492e3904529b0c3e409f81d6e6ad52f3d3e6a0d5c1119a032bcd0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b97860b764261b2a70a13e55051a0f657e84169ac05cee0ef0f3512ada051b87_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:3ab729a1f8ed572c6c00364aa88356d9b5cfb6a7bb42b890a80927f36ab7a807_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:60becea80ed789f727a9c5e2ac8f9bf172d9ec8b7bac837466f595fb0eb97ad3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:9939a32a8aaaf039935d4160e9812c1df71920e569e8f352f43a86e887fd90cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f84e47414cda598f1ad8f52abfcea59b828ad9e6b45f47c854ae592242452806_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:06fbc9cfc9b5202f3857921eab83689f8744f958fef76c7015296458e45f5f1e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:4d9a55dd443097ae2942adb58f51c33f54a72a0684384dac496100a1b3da06dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:c8f2c68bb1bf958c10b0bd775d7a88b87fe97c05ac26396ef145c2d66d79be0f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-operator@sha256:de6269b8a4f917f2da50ecae3c1bc78ad9061fb2a8745b40935a9cb641e0c59a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3c9e56c51eb06cffa1e2514df0022077c4b75af8e26c4322a2fcf90e077839bc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:520d521019cd1ba30ced0be4b90ec75a84124779ba4f9b7c6cf710e4e64044d5_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:605274eb5ca763ae2d1e98d7f1c3eec9ee96bfc247fabc76a466baa66c695f69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2a386fb3c0b3fcae1660d790e01eaa4f2c44cb8a532b4500ed7dd6d12bf1168_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2ce9d9a66fe42e671eb1cb54a0c94e37a707460b5561b1bb2289fe2cae3e2fe4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89fa9bd34a6149a03433bff15b262f8ae201828a6b86fe06068e9422fa671e80_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a7688ce5c931d5127e93414d58d4371f65ccb0f32c827889620f5612c05dea45_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fc323d69f6f47d2b6a7f1a8a3d4fbec35e0e42512fa035417bd374b17a874b0b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1431b07f511e6bc41062fdb9296b620d906a77779f8a570f0f9a22f2b13ac5d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:47a496acf17006ca830bf8fe3585ab5b201c444b94b7ae3ead0a73eb462bd0d5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:60492419898668da2b78ebb3004e33a2001a322291af5f224fe0b0db131b6bcb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bc0dba330978c17649214becaabf80620d2ec6ae0ca1f794b36532cc09fb0a4b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:2f47e8c33e06ec972074ae95555f613d223e4f7a76e8b69d1ea3e3af8d273301_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:34701223f98aedffd113cad4fdfd15e5196607f6321633241ddc21157d780e7b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:626be1400a2c6a44d7d93ce9d07a8a827b5c41907a6a7dd6e2ce13cc850feaeb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7d1e726bbabda30ec90c21f34e2ec0fc19d1467ad9d4c5e0c15b09f09a98bee0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:39401889c59a21c04027a7938eb0623671cd56c8e5f848d253bf4cb5bd13f0b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:807424b66da74cf132383a2d76160815c6cde6931c499fa866a798da8aa47ea5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:9e4193f17e794ae804d8c8180b703ac70e4a91c4b3e3c861db5fdee89cbfa84d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b7d11ce7b9969a416713fa1a8183ecf7a8338baf2d6cff84017b38edf1fb9a5b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:070145ea7733bc692cfd80ba023b37bd8f17f58c732ba8bcca15160900ec3304_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:545742f97e9bea7cbfd07f48a45dc8aafadf5729e45c3969f612213dd0edff40_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6204dc6caa6d81e0f6f4f8b0bfc0462891407129938577accab652516297e9d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:9665caff18e6ad3832233b6e9612ae59a27d247881624c97368ea436fc6867f3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:8767352e862e3a5e83f1ba09984d23b475495aa8f56ed56df9a2aad2e963aa19_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:959d6220eb73d4f8e9797971cf5ad6c544c349339e99152cec33fedc0692e9e7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:9cb29b467e20da831daee2391c033c273b653758f78b77e80dfba90d76b9b2ea_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d4619a64408ae251ca063176f19c95e70d3483a8cae3d45b12db6e1c9e424deb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:3cbc06b61354b5eeae9f95cd9387f74a8ff97bdf273e99797c25f20acf8385b5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:8ac0f3d0affcdb9a81a5b653549d4d0de9222a8b8ee58e45946423258df71143_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:9985b0e09bd9f6133c72cb2f0f56fff6a94c3ecc1210a195e22fe1c182e31949_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:a4b21466fd12d5289567d0eeae373e604472ba623a92a5e8280fb7fbcb610e27_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:2836bf5521eda00ec8688e04d3051a4f545c650db8239d7321fb782963eabec9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:4e4de9d54d64bfd58a0425d1570c4c3f2515051cff895c697d3fc39b8846ae93_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9169810bf54740bd10dcfa92b0913845d5d8f906961e85859cd55fd87bec6dae_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:cc61c82d03006a7524a4e834223e27d1cf022375066daa09a1f6e3e878aaf07b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:2e4aed4a0c1ea75a106ab3be1a16c5d9e0cb8444795c8a176e9c8664194421ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:36ff3a86b3d7555407ff4679639f4d1bf3da91338db100e421a49878b62e69e1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:934322ae42aca96d269cf2c0c3ad9c62f8647531383175ec24dfdd4b5cfe5860_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:c972e3dbc6dd3c994d1058769d64d3553fe43524d99f91c49031c7efafa27ef3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:237347908412343c83f21d0e188edaff8ff98c44a5435c628420298c2627a0b9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:45e5ca6fedec48e3f582945227020589fe3d6fd9f1ba0b96b5c91227afd7532e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4df9a1b3515c7d22d999384a77c37fde704498e69ab581290fafafd0d266c5ad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:feee26299a0a82e8a3e1f3569632c76cc22ca8a27cf6572568f1ff5d4a51b922_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:399217e89354add973c02fb1e818d91a0972601f907660996918436cb7e506bd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:8030bb8e0d7dd5f9189b1dad4a860f60c01a0a807f3b8230f0a2d052128136e2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:948068ab6fabc246f8b387ffc11c3c2d23435525e5669468300ba8f5301fc9d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:e9c245b27fcda2196611db173d9d6bb67f4d69d8b1101492cb39f5ca207f5299_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:3ba54f4eece4480f4e76ee56a58368b944297ffeb74ce2e04657ad64bd16bcfb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:8eb6714b4a1e9e2df3e09e1a815825ba3d7b417422621b2f61a9bc62bbd47e12_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:d7933943e663c206816c10f0331c2364888101023b8a1abfdd096e2c38cfa4dd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:f011df03572ad490121364ef76e7f6c8135963da1e2dee4560331be4f06d5eb8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0a7d8999a3a64352456619909fcf42f894e61df7457b68d36e65e4b967cf8360_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:12f0a04cb8e2adbeb4e18e873738673a876cbdb1c736489d60c4de9e1ddd53c7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:4c360668f0cde83e4dbfddde1f310182a488f8634f1bc1e7e2c9a53654604754_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:910da52a204debd36613fecbd32e363cda53b8107d10018b2497df16c616dcf2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:9a08986ea2663bcd831c3171bd4606fed1fee2f0501b016bc5a4bdf5e6555c6e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:d8eb7902c3060459ad56fb1beee786c8b93bd5d17f3a30a187b181e48b975a19_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2c887ead90c7e7f660a1446a8a452e95646da465cc487311baffa5fe7bcdeeb0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:31d444fb272f440b8dee1608061652128c5f6c137b7f554d7f78a1437cad5587_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3562bb6db08f493ff6e10efa3ede017f10dd435d414593ca293b63d213be4dc1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b90e50d526ebab93a97b730e3b4d4f6552f26c393a90ab4ccecc1465497d9886_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3ffcc3311fbc487ff17b74393b04b7ee5cebf90d99d89ee65f680f7c630a19f9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:996f70a20c86339513bf5036a57e5ebcd8b8069de44ad376c5b60f71aa3279f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d46978a44f60dbc53abd6744cb6cd5a15f275825b0bbaf009495433ee82b0566_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e80b1505cb2f48dcfc600d7b0f3a37d891b638ade621414ef205a7ffec868c92_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:26a756c5a63d607fd6afc5a534ce169eed907625fb8e28f65b06c49c89ce04c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:35275dc70a0086681d376d7ab67643ecdb1c1ddeb2fded962674624f2018cc18_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a3548d8de5a187095bc0edae3b3fd03c939e506b0082081bbcae4e9e60c1f2e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db2e587b6f4a614b93c2a31d4da85dabecf089eaa0812c6e2fe5452e30289892_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:383d9da58e5a2c9fb972f3bb1785e8a290ea21c3213c33912daa596de46b4c37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:8ecaafd4e48bbbf81448c49e0be8c059ed3588bde52ff1162fe623b01f8083c6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:9b2549923737d358cc78f2871f42a1aaa4c0cd969f833871023c2765a1c95634_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:f8672859aeaaf325ff46d14b3f9bd040a45c782bedd14860bb06f190b3d88bf7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:19df4d69b6c1a9833e0a57433eb140ea5af1b4ad1c6b50f8ff28f4c7a22bf5f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:25bb12a4483cb03b43889ac37291ec363f509622511d9157173dcd21f9ae12ac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:841f137e5d80d3bfbec873881fd5151b42de8ac5662c66b326dab1dcd206f31b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:e56885e2abe60b6a55861055c8accc4befed2a942abec738d62892d340ddd4f4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:00383278946b0b9b2e15cdf5c651bee84ab7fb055eae6952098245bbc7d9210c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:99f5a0a67e7776a7e79f7edb235aaa4da96491ba2373463a1c02835623dc72f6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:a3cc5556b6e59d75c29e7136e46f4f7f0e3dbf51a122ef39da2ebefab68aeadd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e7c8deca8c2b51a124677291d3ec723f831f3df67d382c04f7a00064fbd8d4ab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:02701b227a32d2baa98c0a74833085b72744b61db0c205bc8989fa5c28cec264_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:1d599a6ab950f0be8325fc5d494e0745df605ea370f3f2fe3abed7727621647a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b19226c145c3d9aabf5b787caef23418a8f65e775d02100e2021dc5341abd122_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b42e2b3fd2135cad8edb97d7b6cbd41523682e38d63e8fce18e01b8a7f7249da_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:0400860170c0c51784065f7a4a205913fe4f13a8604792fb0fd19918c0980b30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:3bb263732093dd99239c0bd759b80e4866f416cfcd2108b7e26261228f30cb0e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:64468ad2217d5a3d55f3975bb942bdf30953c2daebf933da187d1e84adaa0160_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:ea654a2c8a71863e6144267ab47d612fe49ab4eb5460f07a1367a90ec18c119f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:199de7512b90ba5e8fd76aeba0bca6b8781547331aee709a48f10d2991c5b085_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:362dd0fb05869eb1a6d888ef6426e7659362e7dfc8d187db67c78c713c10a9e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:8df87fa456f95250bdd24a5c3e29c4844698ed750d28002b44632c423e719eab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:c65196cdcf5e5a5cb49306781a053d3dd828908980e61bd597df4d3ab0358129_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:3ed582b9d0916e8838b12491990ea96075efe59004f9cd6c145cfad186a4d63a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:746dace9d8574d3bfd13e04ce42b1a3d56d8b1aabcd167c33d7ab5899f9aa7f0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:99d36fd143725370262350388e9fffcb52ada7699ab507efba5fe3e4de3a8b18_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:c7b929df1163bb509f5567b187c3d6c3e9adcd999ffce9d140d64c0efb03e5a7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7821bd191753499a665bcc42f7afa3ee63bde0f32e93211a21fb2a4e9d6df448_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:916404095422c2a722b6c73fb47bd295ea6e456a1e6c754e74eb40b0769036e1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a14094842e3a2550c3217263094c1b66e6874494048f09de92860d851b5d5238_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cba25282520c6f065b58ea208923ac6f3c341da6b32c877b4d5d0b72c116162c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:49bfbbbf768c2c7f893bd49d6b87c2c2925e879b7e8a18eb01222b4184e4a71e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:7932db4120d4179c86f41a2fbcfc7fa9274ff4bcb4691f28acfdc937618e48e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:becd10bc20a8e1033b13d498aa19491e926a829012c4866534b9aa8731d5ae86_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c72c018f3aa575f60baa20f250d80343e0985607b3e03af9437832359e610dc8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:09bc6aa7a9272be404789dbf4c5036c253c7b17fefda0853a1e47de83d810f2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:9b6449b015ce2e972488e4bce51c920dfe14ed585ae02d9e72c5bae0b8804fc1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:b76ebe257424c1a19fe3c4e5eb14cf3bf29930a6bfd7811e1648c2da0aebb16a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:d6697dad58626c71e36b592dcbfbe9526b7f69a296d544bd9302ef69d0b1a5fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:050de2cb3fa434296f28932dc78eb3792672ca6073069e3fab970be91492730c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:542f957cd6ab4e54983d2a5f79aa0211c4cc7bda89932f73108468ce92d5de17_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:9292538fd1a9b69752115d81062b93ed4d5d5a12ca94db31349ae90c9b365ccd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ce630512acdbacec7065154c2522a84663dc8f5687ecc3df1d871aa674eea596_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:333771d8f2d89d9be903d5be5689ccc3f9491a76299ed48919a0cf10872aa0e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:892330e982fc250890b619e5862fd4840e0e5ada538f41623d592fd40a08d2ad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:a79a767c1d54f8633bd5d88ab9b165420bdc9ab009d25fa78616295c4c0624dc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-etcd@sha256:bb61d8ab4a1b1e1bd8ca524f6de13cbf33af30b40c26a95915224d5b500ed9a5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:27fa10651ee271e3c3e2e080b486e2aa5c6866a6de45ecf26b5aebb041f50465_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:35328ee26837f5091e49589b0e2cbfb25c36a69afb5f1e3c152d252a77eda3c7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d5975ad60437ba1f649dc895573b95c006a6322120071c93b2e3c782ff9ec11b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3ed31c7b0c0260b1976e8e045baf4eb683205549358d78f49bf3dce91851976e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47ac79c7d16b4d61c4efbd8526e934f7593b14cdd648bb5240222340fa5fb442_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d184144d2f192840df6b4824edad2d01b16206d009be41eb179de882b98c4558_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13850234febf5f4c9007eec5fd947bdf21c882f4ab47914284d1451bc8127546_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f1031da6fe2c6900c11cd43fe424a87662c69859814a100db86aebe3968da2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9f04ee5115ec12eafea7e5141a3d6c3cdc9b46c4557e69dba3994d8a1a7b76a1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1e4fa8616d1f95eb9db9db2ffbaa3293df6808126a1f7f7ff6d855521085f89d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7987110032311e4e4310f3aa50c9b58f9a88075d03a84762548a5b86d5135913_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8b3e4285946efb4f51615abbd8bdaec74bb47927529ab7096131d69861694950_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:2debb6eceb0446ec0d24e99c4e5b49b7b394bfd74b69761369b4982dad01e533_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:78cb4e2dac7d988b8f22d136ccd223346d456d1f6b67e10a1e938c12915798e7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:8994a5aaeb5a2fd575dd3defebb03260f3a77e2433d2df752aa26dbc5bfd0469_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b4f38999da22070ef8a6bbbee01d8cbe8b9bbce26a35cab24dc46a026e09e73c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:038b61ff1bf678fb05b2bf86a49ac08de04586fd9a77304b267a1343db62b4b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:1833bab5bf62327fb7cc87f5e1ce19ff5b1352a3824e9c06f86cb9b9e13ca3b9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:45b6102f73f81830007847efb72dfc3b09831c2a77a9c534e8e867389e956b5f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:f5285a36df19ee9bbc427804508aaf4ed64d28fb7a7cce9c7d39f68ac58dfe16_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:16af52e38bfa31cbc1c4ddb3d76bc2469b581ae104e26288e090189fcb0bc7a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:32175d2d3949ae7b718183e263ea03de00da6f0add4f037510225680b584e379_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:35ee2b5a48a5002e16465a7edab963d80f45a6caefb8ee6c2c7a004271da47fd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:ff39a91cd4e2dcd3aa6d4f29642ac54aeddc918989138583461f9a47254265cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:67e21fa7a4a6f6ee02d7419cc7a281d60a700428ac201f38f9b5273b53666ed9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d4e5d70b899d63551567e24a8031458814308b27082b3f2eb8c16c72d1d8c619_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:49991ba361084febddb478abc96a352011795a9024ab683c176f344b5eb444ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bd95b45ec8f01dca96d0ade1bbe84c1d8c680a5f2fd0f484e9dc344c02dcd10f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:23e7220504514848ccbbfc2983d6623ad380c82d0e05ccc2f3b503ffcb6ee76c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:a0b82027e18d0f16d867afb59b7d66fe2ac807700fe1a4e49449f80cf2894dd8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:5531f8297b9631e48fc6f3194b193ffb9b2d0003d5812b27b5295ff87ce2cd30_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:97fc7767837d3403f809fd21ddbb1cb045428860016a84e2899cd12673f79a4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:373d46b53cd60ca03a5fb267553c8054fafd118f9febd3c9add50ab3a30849d9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a98db30906c345a512c3041c106ca34bc7a3e5e117a411986def7efd62d372f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e0d8fbaefcae4a430a3d383448914aac4425de1d19e5dd4c2bcde6a2c68bb621_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:4d91950d364f19acdca9c15c22e37e405f20c12628e4697b17c3f26c0407337d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:afb74cc8f655979cf7ca220943994350375217a58ac9ec1d46041defb5221d58_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:78005fc4d2e7b14a582e07f75ff31f96c9a2e8ad7768abf6fd53aa3ea8c18116_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:be3587fab616fe1dba09c7435825cedba860416218a9f5fb84562e2589e8830e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:20d54a2752e43b8d41f20d7e538c37bbca33c36ba28a45404fe1e1bd57316f4f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:7a7aeaf7619ede6c76ea115d165a9471f8fe8207689b2ee549991595995fecc7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:aefec1d7d0eafd9314fdbc09bbfd368fb0cc39656ba9cce8633faf1e240aef08_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c1be8ad155ff76583c14ee55c55d21ebdf382042e66c840cc582a16751082f24_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:4afefd7bbf5f6c826dd82b63db7ad433c5c9b2e886935b9eb259c4011c92e4c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6595e1ca9d2ed39f83f1aa1b7eb16c8166a9235277691e0f36b085b7adc54b60_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:b67e3c2d4c9b0d389e7410632c1e6cddbe9d2bf0b7a669e561e89f01dad63816_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:cbf04537e04a8f4b6a8de2afb3f83b6ae8ad787919f362705707fa9e88e0f4c9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:1e0ba639200ee982a6bf8adcf56b43db6f260412cbd2148aaa9d574f70759093_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:43f3cb48a122d8bf0600fb3483f664c211ad1232dc2c222403efde33aaa48c15_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:70385dc5d555a674bde842ed0693d22f1739f4e868f7b2683ec87a7423a7d53f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:a5e1974f6cf0e76a1f3199f4935ed33d3e05027c3d97bc671b6e943fbe37c2f9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:0395383b369121d7836422da38f7276a7b216e1df78aaeffc836f2027dfdd96c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:145dc467ce35077bbdfee5b67c9592b654e217c88307b866b17bf64a9a5b73fc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:537e3ab534fdc22efb9aa3012d25a73f7a785618564706dc2ecdc7a1af05c012_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:87f14ad36fded0e744bfdae7daedab0f75dd2bda83a0fc1f7f086f2cb057fd7f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:28f5121731bd2cbea332aa99bb3f39b5350dfc5d98177ba694fa706186314da7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a1a48ff167f4c8c914f102cd08c2449c2c9edca52d2bb3d4b1478adaa720e047_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:a3f2b808e6a76fc6a8953b3d9399bf37ba484f970832a3ffea5c2e5d06ed40a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:e0972988a24c14b11420287aac9eb752b8f3ab93e7d3e029d2d82de066e0cade_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:240fb6b643f36133d8f584590b1f695b62ed0cf104f655a162ac3f3d1c11fd64_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:650009bca82ea9f6dc274755ddf5681e82a02ed9c0441923f4bab4683ae37ae8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:911fd99df1226f903433ebb9e21d92cfce453ba3fea05831b0bbde39ce7a7aea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:aefed0f94a8fa262eba4181e89efaf137b15cbd820da306a07f27aada60a68e2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:411b6b4b0de4ceae800ab6c47a579cb52d25851597a3a9563ca1ec82df4ca782_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:67379320c588766ad1decf401f36f60e19511d87942aa8da6757fc30cf2c669a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:6fb7d64f013a6a452566e0816f9577a393e068830b6f9f969e4f1bf0e6904be0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7e32562d2acda30a0f919b71425b960832cbf6bbc16361684ae182b1984fb5bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4c20d48d2fbe2117b726de21934924d0ecbd368aab58cff8e93f8689d2e9971f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:577ff1e892925974ae571dca68a811b34f3a6fe89c0f9f6602aebc207c05aa0d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:728a42988601b18a943e34c0d869c53661295fa6c8102aed9b86a241e2d27aee_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8bf9dddec139ba0aad8a86d958ba17ea0d5792e7aafe53eddbdea94027716bec_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1e060138f1d66db4b84294d1b14ef745b3f4e8de984c0c309ce59e58a1ece576_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:afad864df95dbcff76002f2432913e7f078d48fa6e2cf1189ab81064abb2f7f3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:dc7f51520142639e77952feed0528a38447783d6fb7ee389d7acaea1bcb065ae_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7cea2b497c37d8b5cc551fdba96d900c6a530ec42c31a41d8ae6d12b7d0e69e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:3ff5a0e34d9ddafd96fe2304fc60fbb83ce167b29422ab09265f984c0aeb7e65_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:f47cafcfbf21d15009ebcf4ce56af62ea97e78d43e6e38be22ed14667ff7c73b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:11c3d2ea22a3bf9182daa9b7a24f283e583c13faf23ce78fab4309036ecd116f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:4feac6c5abd8aca97551c5619a65e977dd4bcc5a18071b4cd98f637c26c760c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2662eb60a1e6d12274802e8ae8f88cac637c3eb96c1087301dc3c1721b4aed3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:513315ac5a0bfdbb3e0b5024ca6ddbb6d75ed698565ca99ac0268b153d5810b9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:5821e737f91df4138af82ac0c10448540a1da7c69c60d7f9418add4ef4eb431a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c6b1855529984d5035ea4eec60865740517122445dd3f615340ce030ff09fdf2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:0660021823c6df8d366d84a17c08968daf076594426c4daa95dcf43f909623b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:21f69ab1cb0d6c7b5c2ba733169734ed36aa5cd59934b348d252875c50626354_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:44f5828fc487d50eda27dd152f8159305d48af49e86062d7eada2931a68e540f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:ae44df31bb832aed74f7437bd74eae36ed7565b171d7ee0b3b93fbe479fc9233_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:ee331908755dca4824a536bfb11a2e8b4f74bb94e49e4a857ac3a1adfa781fb7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fa89b0a139049139fb858c0fcfda07c885af0583742fb64e0cf73080c6808e5b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e340689c46d84d029a6502d201f15f75c011267c1a82c86583073a5e09a4365_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d051ef4addf9835e1cf889ebf67595888f63b00365203b7fd6ab687978b33cfc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35fe420ea4c7ddf9c6bddef246e15d499702f77531542b98997f692dac3ef7ee_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:5afb17f18bdc717082b4743f1bb8d12423283bbdef82edb4b546e9ecf781734f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fa015cf92e655ae191dd2c1dd01e698ec5078852bb208f3fbde65ddda0511e81_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:590f87284f23bbed11447ed0fc598c964997a071297665142fcce2afedfcbcb8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7383f88b2e46856a68534dd1c604edc059a21e539aa1648e16f2f5ebc5b98702_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7f4df7cac43f4c7f41b2268d5018f9f5e5145ff96aca7a978e6b37a418bbdd88_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ffc93ff53f783f7c6aadeb8f9e8d8de474adb51a44b70bc8caa0da6da7ec8e80_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:242c9a1ad3afbebad681d0dbd529e507aa2281fb6fab7ce10a600b3873820936_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6bac18af0b53b4f130dbed892a2a40b933985ee13f9dcdece90e3d679f21c520_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:8518d0cd8094213412fe081475bd740e532cb8e4fc52a95372dc314f8dfa6831_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:d5c15e536fb613f88ccfb0f395eacca3a25a2893dafd993fc708d4385390398a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:57d579f1989a5b1e6d73fa02d2ab96a70664e3c067ee6d8dce73deb2bc10adee_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:8d6357d2c341716b338dc7a8408046188821d6060cce59d24f7d73046b0ef73c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:a096760ee34b5420ba7cfaa7599b1c323d281fb1d7cfc1b37c44307785f9a6a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:48b302b2cf38b061362e182a3001f4ab7eb567ca492aae61677f7758a04c82bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:645a70abf7ee3356ed7f333a219f240b265fd48c3146239dd7977de1b0b238bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:82f43317684f6afefe985a9c5b7a863c13db43eab0570caf11dc8821f6322d06_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:e17fd99a872922d01d639ce6a8159b467db8bdebdb316f386dcde0ff60e5f1d9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:6b02cd093303379112c060a77d1148a4a2ad17e85f4115ae6110c9e2b46129c8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:7f6306cd91fdc4fff776d50b224126687d150b26f082afab6ebfe881ca480901_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:a4801b649ad0e50c5ab42771ede0794c92e1f7091583d2d109be15f0e56534d3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:c81e2b8dfe203862affb6838a094d1628862a5e03a60ed6d7c316ae99aae5d1d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:18b1cf605a04915ce67db8f6de9d14f87080218e456c7f4c0b2c3129c7147e11_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:2949eaa1faf860c960db7689e3290e5631479f78f6381dec075d0de49824e7b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:b6b3fb6de17424d831ab15c2d1fb20bad5bce56cc66464cb8b4a0f11327d2c37_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5bfd9781ac3b6ddbef048c98cbb11489838bddca149a85abeb5fbf7f2cca25e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:8c93d7270ba65d1d4a2ec7c8112a8e7ea68ccc7c762719437275df10a77563e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:922e54a4b541969de75511965a2df270a25eb7d1d31d358f60985b0dd0b59e20_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:d01c2fee31cc00672c3d4b6349cf11b7ef73ffd80377a28a764621674c7609f5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:f9df57f2eb6e26ede39474a57900bf1352faff0b45297932a8df3bbefa5776da_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d71fe53735f06aae32134c9355fb807476d97ed33fa112995d04089424711e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6b28c27b5ce6703dbde8142cd4328bdec0ed9361a15a69f15fde00a6fd79a3a2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a4dd05bef3b6c3908a12c8f78d38926489d907a3499f0872cfc0d5106653ed36_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d90f6c0fbbdc35853e45e1f0c91d310258e88836b2aff63b967295a2b5f7893d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:708299db80e4906cda2e3623d7e98049779c2eb5151328e4ea8897f2bb26a489_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:b2c91b5ba529b14b3d903bbe19b798122b38371f902e7710a00c5a27b1df0f12_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:ca9052dd8485b686000217fbce0431bab05487e0b67d61aac04ec801dfd30089_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:cad6837b9b36ad87b7914c649aaf37097b4e4aa783284c1659813dab5085f00c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:505284cfa2860e2b72fbbff8d75ea7f73a201514a77558eda6c8d008439b36c3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:613718b8e5f7e6095b90a9fdf42360458d326498c27b5800160599c02448fb1f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c9daf751d41e06b0cc74f1f4138b8e38674ae1175cef07ce7cc5f74533cc297_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec7ec1b5a8651678cdddca4e3b37e53c9fcf39f994e1b8b1d36892494b48a259_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:23bb53f3111ee3fc63339f2930495c49d14ed73a3add5e85b6493e5e508532bc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:869cc12000d4c3eb7c4bcbb802bc68d53273dad69045151544f7384d11d74d94_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:9d446ebebff0893d1db133fbc76dbe070af3995630f1fc780262ec30861bc66d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:e94c02cfbc261c61bc7ed649ac89243b647b475d63f0e8e8cf23a2a2f35912b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:4238a07e902a0d3b8dde3d7a961e5dbdc5da37f1b2c4c519a5edf0d0ad62037a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:40c52652ee21f9ac256fdd5728d8494304eccacf3e70a249a756776e8bb46c4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:2f0d49c1822f6297f85901ca7b11431a7d3307b0a228d1266f75891b0cd01357_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:533e07c9b519a04e7f6f4520b97d32477022d32d1f3ae2ae127062212b83a360_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:f479d4e1908d4a871fc4266e828f78441ae6243dbd6d6a438c1e7f54d411e567_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:fd1251ee79a4dfdfc24ca8e06d2c357c310eecfd29897da5a8028e1ed73df4ca_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:5710554c08735126986b7c553cdb9a31bf97071c7adceda20f7aa116f35e867f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a236313a24a2ddaeb10ed83993bf822dd21294e172ead8424965e079ceed6528_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:a759c001b590a793928e40165ca7cb91fcb9aea98e064184b64bfc8d591cd5de_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:fb5b9954da690b0e3c8df53d36edcda86371c8f71e57b782d65c75c5e6208dcc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:0e0b91a30b652bca508db5db623db647db818dc1ae7e2d79d2d15db763b84d51_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:54f9dfc7ecf164fcce9d6c3c332fec1ab1cb429af313a88eb9cc0565cd40123f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:57cde39a122733df8a2034bf16fa31a11c1dc8942dfcc92abf6267798db1236c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:d43e30ce86b77b34db6fe2bf85db6fd6d5c820079ec44644a22a8dc27d353f96_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:03e71ee7fdb2441c2428dad472a418d857887d42f8d5e3a08259c436b5a20e02_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:21d3099d9056b4f88cb4d6a83d82f1cd31d598f3b67af748c747d7052f25cbd5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:8670c1832c0782bbb8a2532b74e7319ad27718ff8e9382425e52b02415ceae65_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:ea1ab17ee1197e74f30360c378bbdcc84f8c0fc6346dacdc0ae75827281529fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:313451e42f57adaec5bb41b1f4ba177366d2d1a4c4f1fc75a345c147918b9405_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:c78a14ff41580895fbd727a2229b2c418a437b2b754f00df8bd95063daf9a448_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e1a9db9bb61264052e1ed49875ec39f0ae6de635fa94aedc41aa4da04ac9c61a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:e95fb825bef0df356440f6dbcb570c224a0ddc4f053bd890c2aff40151ca274e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:2a059e9cc411fbaace76b259f98ba3b52b1b0bde7134cbde8f8979d6f73264ae_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:582a7e911268e36114f0e9901253161ea018560503df613daa52f01ef5feaa06_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:961f1cc223602dcabff6bbc73a3a587ad0676b349d05f47e1c27bb55a2bcf72d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:9f3720a34b016770772af204baa88d99c00d5fb7c69e86742d8f2c32fc31f3e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:042171c2b8acb3fa89ef10afbde34027c02fbe24d091f87a1de1c33748568847_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:66b41491fc2d8697ce1470f0e5844f06fa6a6e04589e201726bc29f9e28412c4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:979ea5b2c0b9b5e9834482cee24843a983634faff5c0a830b17ef0b8dc8602ef_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:b13247f4c6a4267a334936b9c6bb65068ac230f7ec0f3dc1d845c28758556fab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1048834071aeaa0631be230095f5b79b13c9cde770bf9de77e6c19d5da71b621_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b3b252b4f87bacf34d09f335c16aa39a71835a2195e72fee740c78da6e4b9045_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c18903c70cd196e83bdeed2ed4afe4a45f7a48bb6d23245296a4a729528f41dc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c9a1d3360990729ab91a7685a1caabd2958ec4d72f0f3cb4d59ce227e6e9b3b8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24a9dd858e022050a6c977bf470a221656d0875c97213e25a46f9aa6123a9461_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99a01b2e5fff10f78d6deb98172e6c3bf00e6e57dfac7294be6af461da9f5f7b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ee1e6086c76221f5df9bf889392ad8969b28f9d41e30d1bd49f8bbf2061f69e8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb7b9551a8931b8857c384b475a51d02dfebe36c75bc5fa64440d755228dea94_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8073c2f00eaa82c7767b01e529841ec7cffabf75ad34c7a3514ad5a9707595bc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aee3b9d07962c86a7e7279e99dd75c8878da5e1db380fb52a306d9e3d41cde80_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cb6bb4535180f4c8a46cde70cb98e1e7aafb015de0c76487851590f9da69fe7f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e1b2f2075b791cd6799017a8387e0f8aba34dcb3ce16f833209d115f1093813d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:1d442c58069215859b940073443854e5a6f16efa609c81a1de5e2b5b35dc1ec9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:202e35170b905ccb48fc396067db5f780d2d62c7f98b5616c546c502110348d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:25c32c8d13b68d50ebc08cd49ac81553c0d7a7dc9c4b05440e4a089334cd1082_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-machine-controllers@sha256:3a001d99bb725d774d83e172989af0fa88a022edc26d172595d29561784aaaab_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:01803d504c6d357da3c1dede01073b8119e947bb2f2e6bfa7e4d95ca34c4cdcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:099a4ad092732964f3a38fc541ea3d41f2fc09866634dc2df8db6c75ebd6c17d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:5a7e6c0e34f1adc575e6017638db9d23b2bcce754c6864d0d4aead3e2c185b2b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:941c380b416b64128a179467e1c300310afb387aabbfec42a3817a920db73f44_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:85689102564da53c16471e521ca8e28586ee648012a59f980d57c45c00ee4cda_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:93f1216bcbe0e3fc7f79787ccf55b9644b97f04a6124465c54234ea0594e7cbc_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:ba025f6196f7cbc98e7e4009e2aad2d4b2d4c5b7f6d3c607103f678def50cd23_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:bf0014595d983026fdcd51a507c096703a153942d54a69cb0637e0ebbbe62139_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:1c56f2da6166a5aa31cdf510b3ded600f9d263b7ff158163c7b241a39e569fec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:698fc53f078f54c09ceb7654852027f50ed8e95ea67ee6561892571ca1bdfeff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:85f0c868e0f1b903afae9d0e2b142d0e1fed2de50106d48043e1442ce791ab8c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:d0e025887a7bf5ffdbace08576087bbab79834be7dc6ef6b4f166ce9ee575c6e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3b1e9e29e0fe79120e6389d1d61ac9a466d1c52fd150f9c13cf65964a9512375_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:802dae645f0fed07bb0d793da3e717856bee08f692b4d8588ce1c6f2e9f69887_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bfe08bb06b88e39ac22870f2e59f6170bfe1d82554e217f79f1525167622afb6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f0c0a5cc42b40446190cec4cf632a514bb8190a99d009599ebc1047fd8d1b108_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2404cdd25b4831e09e6c8c8a1f7faab5542392f87171a48d76c335cda41d4d13_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4aeb47379f9241f35302bf4a89d32de63655cac69fcd75a2b2171e5c6557a393_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:67f8217112129ce9dbba6a5e3e8efe494c1b6e49f10248a4ec684cf88cddd93d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8fb5ab89d204e158523a914c8343eb0441f1313d9cc2d57e268f912af8f43f7a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:673f33b24db2a032ed81122fdb3005dbd82b72052a846fae3df763e23e68193f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68be174207c85fa16fb0ca86e7f0b8e0042d1d48c763ff8e2a5d565a2d87696e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:85ba74878783f1e5501310459cc84e080a240a4fd3bf4a6ccbac6561a38209ae_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eacb4fc53777e210f44691c1b45a17fe401ed94cf666038ec9a4746c165d4b78_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:69d1a3858770a38906d5e1e8363c477e9098edcb95edf9ab318bec01988fc49c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c166be98f1074d3f1b765544a68c1c7aacb6f9c1daeddef02de7f81b6ee80742_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:b1f783eeadc699709d858a3581477940f1cbbe1922c3904002fdaaab732633cb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:c734d4626b71031fc55e736bcd7ad1c21784813a55829e6f007f5fb174d61487_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8d8515f5e9760d6f6158137c7db37de6507b752e6a1396355059f627a3915b35_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8debf974e01641b18d551e4a543ebe729c53bcc8c685a78fe7cbed5f014e8512_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:a9c9d85887b7f5e0673807d9f72c96eac8c1a46ec0625f8e57aa6f98a37efd29_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:bec992c22e612c353d939ca4b9e907b0ae2f165537ca3187d1abb7fd5ea2c31e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:064caffc568d114b4fd261c81a659187cd5fccc45193174d4f6951d721b1a334_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:2931c3c4be4739f00b4f0af33727f2fae0db3d15f021389b92a313f0681ab68b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:543dc605857d38232d497d642253dffe6fb81f1d68c762473b3cbe1037ef001b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:e2279541e9c9b83dad32da2eb1f91236c1bd2b8eed1ed70376a086e4050980af_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:4c984e5be384a67c6b8583bd6891f864a1d4e63b1c4f8f7918de03da95b29e78_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:5d4f432ec5ddd379b3f7a17c0d6a1cf1e1132b31cfea04c7f1a96413dce47fa8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:6b06707c007314b2ad3b9ab02ed0c51b86b19e9630545a0ffa5788c9d497a1b8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:cfc6cd818442d7b8da4b0b0a78203f27c28a6b02ddb3176976f99d1955154547_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:014d26653b942c780624f9c48428be3f4d6aac77f97a3c588f8edf3a79d8d1b4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:644d8025bdd91481e73a4ada06886ed0987e30b52e8e541359aab610d8e4be09_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:86a18ff268b4d677b03ee422187f1ca97aff6f18720dd6067b92f8667f4e3c16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:db83cbaad44354537797fa016f1c06a9a2988690a187f05b9e57814fffa37426_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5ebe9d82c765766f002de5db83a190c33748bb2abcbb0316dac66701a0618df5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:684a078ffec9c7940f876031d657eb60be1305c64417145a40df13be4864294c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:da8ac8cd4252fd8958f8d5af21f5a369dcb7a64346718d87994139bdcc930632_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f255e890a1d1958c9ee43210005d00e4fd8d5bdbc04aee5306127e4404bcfc3f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:2ef9a79a844608f2de818e519fab02d9dd5f289fc7ed537b43fd8b8da5c71f26_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:3e0e202f0fd2c4db3bed5ce66ace27922c8336e056f2b16793a4c28289dd5ab4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:a2b87f05bd45fe337fcdc568d0868511d4da197f7efad0e3cef7473d4080d86c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:fb38759c9d3768032983d9ecae86c17e958c46f6578e6c4b64b7cac3020f2954_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:3498a7f41c4a4745062a83e3f9723bab8346ba57a34c0410b810ee760f132c3b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:6d3f8725a7b9b01bfb64dc0d0d4bef033667a2808b243e9ccf60c1aa19afea30_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c64cfe38193fd28b2d0c191d508adf6eee2fec4c956dd8901f6d2856152ffc5e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d82c2eb8a7e50a3e50d267909c01deeeac7e8df94ede7daacd257f11de081e06_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1f13b1a815db576785605f0c8dccaee2df094300c1f458960571e226afb60adb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7d66330f2a845bcc5b0fb1f957f19c7cec59c619675088733cac4a9c2b9b2b36_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:b76fbc44bf71ab3f2c2f1878576b06da2d850e880044ea100c9344ea34e9d537_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:f7c38824d5516484fd0c17c5da43a007d2d0ccf1b746df8ae2bbb6640eb49917_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:880c6df665c24db79401e9aa7b1624feb979a22d51c470b9c0ea0fd8ad5c222d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:8e4ff8d72ffe2934e6716c10783dc65839740e00d8b2ad5243a2fdb583d7145e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:917980b40af8741af3acaeade9fdfda4cf8cbbd1148ba149eeea4622c406fca5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:cf9567a08e7858cc183f7ec3af541c917d84b56bc19f680138328bfc4b1f3df0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:02cd825a738a0435ab87dba562b48d3354448dec990861a1b736bd18decd8341_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4d747db0805104289bf8ef8f5cbee6966cb3b095b356277c3e868679bb615ea3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e03f9a09deaf63f555267612f5ee228d128dc0769e0b8deb2f8e1f0fa7a7df10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:e7547a0b19e34acb473ae9430944f41c1f36bc2b3d4c8f7b64b691eb5f76c7d3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:060211b085dac96351313654c20cd37851b8c2f176902c3e244d4517a93c70b4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:46d8bd6825cae34d2a5ac2c22162d85dd39228b0e503734606aeee4bfbfa2a44_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:85fc8bb9aa8f50eaab77536cb9d176d80960e153499d32c5d9357d6f439bc753_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:8cbacd0d3b90264b8db78d1d42caed3334041ffddfbd7652a4dcc5a5d50e049e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:08c78867fc210cb94709274835dee9aba1d97a15ccf373a6091f50f149d7e37d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:78ef4419910a0733a890752c1224140ea27f9399f78742ab785174944719d7fa_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c3138c33ed8264bacc02538f748996687e48c537990b163c866b4c4b30da7e89_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:e6d0235ff5eb99f6406b2ee2935f6677e1334012bfb8fba9df14de6318acb579_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:1dca506bf14c7208e551c72dd52c3066d393c7981b338b46ca17a4e5792ee37d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:19f7515e1ba7e6c7bd5ed9fee623620c1040e785bdbabb8f935fb46ce8a1569f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:4be25a807344bf86ec58d065a1c4b0f5a28436d8cc18eb61a58960e0a91418a7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:98f57ee16f2fbb7240ce422d485af5f57a130a2384740f3bab625324490df9a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9ccff8caa502595d53ad96de0316772c6d3a7dc30837596e2f31062bd7bd5ea6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:bb9f0a6e6fe8dd15b0b9f66ac40c71ecababf61ebe75ca2fb45359543acd8af2_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:17119225042835db13fe2a6c095b867b8b59724426f7169ec5ffb0d416437a2e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6857d38938dc573338d2da30cbdb07634511132b8e6134021eb4c7d90515c426_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:73925ab3f902f67de479bafb053c936177f9fb603e5cf62a97134ed2d0b1ca3c_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a4442c40c08808d01807d56d33a6aee0194cee6941f4d7fce1b8e19b9b01f228_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0326a19debb0160458a6d25f0c6ce1ae5d3d2a37187e58b0ff7d8ddda8d1c0aa_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:0a20b3bb7c30ae66bf9dc9cac22689d14774de8f01c3a37edbb4e8c436d67cce_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:29e95147ead18535d30292d9b0b27b2805e50c3d73e74d342f45238a7b3fd934_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5e8ba5c8a68315f13c3964b92c981aef878da0bca75cf938ec2696003e204aaf_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:34586bda6e4661b46c44559dd15e2f2bd9e31a80b134cd6fdcf659c2ae21a74b_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:d84439c1d8d3c5b0199af5b229caf45db40eb51feaddc45e78970d2b49d1e056_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e6eb04b510057198a7d83b2ba9867ab3547c473cf76fdf917408418826d6cb24_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:f00dda75f07a5e71131ad313dab9fff6de93e49b903386efb9ead453c731bf99_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:082b9a100b65b9f183aca1970ae8e7f6bd9f4f632ad419c304f0b514870d76d2_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:bb52a58845bcead488be7f556208d7eafef1861f3fdeb74c1d0fbb9915abcf53_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8efc5bba86da2c9007c49e79a7e348f54a76bcd3341b9c3871c5e07d6bb1decc_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2182c69f3b4e5600773e00392919fda5500de195a6fdac6207e528d18c55515_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:8a8bd0153393c77486ed17e23037d9b7c2d178b2a334575501d51c495d59d9b4_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:a5f3149419e052425a1751fc365f1687b2b53d1f9c4deabb2b27f387a560809e_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:84e9bea3f5551bb923d0ddc79ea77ba3674e1feaf6f71e3eb08424599a9060bf_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05035307738d2f76319a72ae0f5edd5655e4ed84921c4a21b2dbc798ea901b2_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5c1a43e8f4821e2ad39dfd3ded8d6c9bf60a4ef605edd02826d4b8734c2f9df0_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8e5e3cccbea63a8842de1ed762c59857691f011501e8a1155896d49f49e1a933_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9539c799ac29d2c59de76d02a75b5345b5bd9e577a1e81985cf4b84bd3f1d530_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e4a96b9a70004ca6decc656c7546141764bbc73a12b99c043a499c7300b81143_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:509cc83c3fec144a7b0f645d009a07718eccb76ef3e6a643bca22f895fc6a23e_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:53f8f8e16b07ca1eea36c184768e2d33339ea0b379e70ab7b51b451a2b8ac819_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8cd78365e356008c9313677aa9854e9ea11e0873f2977b8fc4693402cb900b17_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:b7a28f9396c35aca1b5c402ef80b9350bc6b0c2c1b9a943b6d5c969019bf5b9a_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:af19e94813478382e36ae1fa2ae7bbbff1f903dded6180f4eb0624afe6fc6cd4\n\n(For s390x architecture)\nThe image digest is sha256:d4d2c747fade057e55f64e02a34bb752bd2cd1484b02f029d0842d346f872870\n\n(For ppc64le architecture)\nThe image digest is sha256:48466f0b7c86292379c5d987ec37f0d4a4cc26a69357374e127a7293b230c943\n\n(For aarch64 architecture)\nThe image digest is sha256:e9afcbe007e2440d2b862dc7709138df73dd851421d69c7f39f195301e0cda53\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:062e5a363788caa67d62a485db24c12a44e6f6874ffcafcf772e75fcaf6e14cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d04307ee857ff0d3658469774a1a02f335b9b427e31e1d838a05fab09bb2f09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:be64e5a8e977d619ad655a02321e9260351687e1245ba72fc0680c17a3b1c82a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4165d8937701749646c5529768e6c04c63099816d7808ddd955a412e0ef88a5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:128b19e8edffbac60a7c7fea0ee834de589a779fbae56b38bd1de1687b598d32_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:23dd08460a22650558d92dc07770a7a3cfa48f6b89018fa635c896654552a2a7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:606b4147e49e54f833a712b8f87ca0dce3464b9168530d3200fb0ad683f62378_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:f458cf2099a8c3e5beeb63697c1a880dbf627aed935dfe2bf61506db1d7c758e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:1c75c17917e0737e0baf3a6df44d9b24efc7292440f2aa282d4b59386eaf0826_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:64a6c5c45628a4415d057fc014fd39ba31f47a3c702ee34314ac49e68ee48ec4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:8924276c37289792f74b9779b8aae11d7a6a73aeebcd40d4eebb64547f0c8de7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:ee0416aa40dfa3be5e5e4b2aba807a279a3dbc0e90d110fe84bae3a3f86334d9_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...